Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 22:47

General

  • Target

    d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe

  • Size

    660KB

  • MD5

    a6be77a479f0d97936649552ee56731e

  • SHA1

    dd17f66145023fb6ec76a9ae6fddd56230fd67b6

  • SHA256

    d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3

  • SHA512

    61fdc3ddac9eb78dd5223b54b0293487f5bdf4ad6bdaebe31a6bf185528259369d78bce5bac64966132fb046b7b331c41ef4de735d092b66bc30829acdf7ffd7

  • SSDEEP

    12288:pjNUfQRkg8yfOGArJYyPqd8nedVTorOuJoJYc+/MMmjjPiu1XCSLa0:YQ6gs1LPkPPGhp/CLgSL

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YVJkjbymZJuc.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YVJkjbymZJuc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1BBB.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2252
    • C:\Users\Admin\AppData\Local\Temp\d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe
      "C:\Users\Admin\AppData\Local\Temp\d362df8d887747b651512ef2007fb4389618e46ee70104374664f124152a4bb3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1BBB.tmp

    Filesize

    1KB

    MD5

    0dee08934231d1d979dce583f09814e3

    SHA1

    d3020882984ad3c6dfd1bbee61c2239b768c0ae0

    SHA256

    b92791603f9f191e5ffa4d35f4b2c93395eb6a6ac5985df72da1d6bbc5e7ddcd

    SHA512

    e4c260155e62bff0b0b248c341930452e740f3ccfb579d3afe56a0834e79c8de21dc4c634172092d8801631d39ffd242b523fd0135c6ede59a56f8ee1c916b39

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    22ca9fd7a140f9dbab8591df36de3d47

    SHA1

    ede91963ec25aabca7621c50e2f50cb218df3a55

    SHA256

    c1ecbe4b6a8cfd2931db00fd76ec99fdef8e72584e84ed14d1c3e1505c4c798b

    SHA512

    4724713754f430ff7948cd13c72773271e9c6621d9699dcb8bfd80ba013926481130187679a81550b47756d957f9b1268da3eddfb8baebcac22a1f48b286902d

  • memory/1708-6-0x0000000005CF0000-0x0000000005D6A000-memory.dmp

    Filesize

    488KB

  • memory/1708-3-0x00000000047C0000-0x0000000004854000-memory.dmp

    Filesize

    592KB

  • memory/1708-4-0x0000000000610000-0x0000000000622000-memory.dmp

    Filesize

    72KB

  • memory/1708-5-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/1708-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp

    Filesize

    4KB

  • memory/1708-2-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/1708-1-0x0000000000D60000-0x0000000000E0A000-memory.dmp

    Filesize

    680KB

  • memory/1708-25-0x0000000074C60000-0x000000007534E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2900-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2900-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2900-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB