Analysis

  • max time kernel
    148s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 12:31

General

  • Target

    z21PEDIDODECOMPRAURGENTE.exe

  • Size

    633KB

  • MD5

    8dd4adce71cfa1cd8d33eccf4da34043

  • SHA1

    2da9f1662d721ee5dd32273b45608078b930ad35

  • SHA256

    c8709a132b063bfb746899511930b50ee84019dc45206333b74cdf702963a187

  • SHA512

    35140a18504b50d0119aa67e01dd3db097a24512e1567580ac8640f9fcf2b908eed8374a8b6476bab6ee9170e2fc7a1a2d2d29de3aadf3d16754917d1e365779

  • SSDEEP

    12288:PXm0LA8PMyhx7WUh0Mzgn1I9CYeXRU9/YZl/ycoInCRngGo315IeypRxDxD0:PA877WU3En18CYeXq1KL4nv615Ij

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe
      "C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mtDSkHtnsz.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2920
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mtDSkHtnsz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9E61.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2780
      • C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe
        "C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2328
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\z21PEDIDODECOMPRAURGENTE.exe"
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9E61.tmp

    Filesize

    1KB

    MD5

    4a6484fc24c228b9133f45e4f65e6b77

    SHA1

    ac401db7e8de33fbc65517c31220fac775a54a54

    SHA256

    29e642f0cda1798657f58a36ce666284f42b9e51fe97c9bdebc5dea001fc199e

    SHA512

    5136a962e99b7cd91220bc32f282bc6e82d91869994cd42c4d184148231ec94d83c97fac28ef4d26c39cbf9a58ba2a04170591924e9f40bef389159c77e01523

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\DVWHF0ISYHMF8HFL0M55.temp

    Filesize

    7KB

    MD5

    dcbf4edeb0bf78d64fd6ae4c32281c02

    SHA1

    c5e90e3e42fdc28474845a92ac9f9826e0892cfb

    SHA256

    1547b03958e28e4456403321aa168b9fcf854b5776be0227450acc79be3bc052

    SHA512

    2006ecedc6356fc791304698885bbf7009af12967f1b3483bf86189557999c0f6b0b434fd479a310939bbcdd83172951def995f49d10993e6ddaba1f3b7126a7

  • memory/1948-27-0x0000000000080000-0x00000000000AF000-memory.dmp

    Filesize

    188KB

  • memory/1948-26-0x0000000001080000-0x000000000109B000-memory.dmp

    Filesize

    108KB

  • memory/2328-23-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2328-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2328-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2328-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2400-5-0x0000000005D30000-0x0000000005DAA000-memory.dmp

    Filesize

    488KB

  • memory/2400-4-0x0000000074B80000-0x000000007526E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-3-0x0000000074B80000-0x000000007526E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp

    Filesize

    4KB

  • memory/2400-24-0x0000000074B80000-0x000000007526E000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-2-0x0000000000270000-0x0000000000282000-memory.dmp

    Filesize

    72KB

  • memory/2400-1-0x0000000000EF0000-0x0000000000F94000-memory.dmp

    Filesize

    656KB