Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2024 02:31

General

  • Target

    7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe

  • Size

    768KB

  • MD5

    2282695174ed1bae5f1ce3985a257016

  • SHA1

    eb5392928629a94248675bbfbc15e25d962a7368

  • SHA256

    7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f

  • SHA512

    6c1a0bf9b9d4d20b6cda2b8a80e7182b5808c775e1a11c19bad1c1630d0854afbac517db74faa5322d465f24d5d0f5a8e4ce0690488471660bf23cfad77c1b8f

  • SSDEEP

    12288:VEZMv6eRzvJD77yKC0xejgVCoadbPsrZGGwEcru7uq6vE9xnJ4biHfZI4:iZMvvzf7yduCoa9PsV3wEcru7OcHJkyJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe
    "C:\Users\Admin\AppData\Local\Temp\7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HxZhuo.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxZhuo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59C4.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe
      "C:\Users\Admin\AppData\Local\Temp\7852d1abd54b4575421c9e18e92afa2c16134d665caaded3ec9715471bdcef6f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp59C4.tmp

    Filesize

    1KB

    MD5

    83431738b88c4faf544971d8691ea119

    SHA1

    cbac173354ae2f06eb1c904ff715a0e7f4abe616

    SHA256

    2af29e7d45f2df63665023abb74fb643f7d6b2570628fed72d1123d48bc50e43

    SHA512

    d502d6adabbdcd40a1ad1906dfdf41c347bc1b2482427bca383e359924165b48e7a324d91d6b9529a2c5873a0ab6f6aa69a91a0f9cb10dd036988f02a589c718

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4VR443SRW2P5H0S4OQZR.temp

    Filesize

    7KB

    MD5

    62ae008ab6ac587b9b9274d1a340986b

    SHA1

    08bbb8b5a6cffd8387345af5f61fb6f3a616919a

    SHA256

    4d1abfdce7c35649896727313083cb5741e22cdfd944124fadcdd8cc1d0daa6d

    SHA512

    517d92ea1aded26750f5f6c772b788f69db043ff4b51c0a00e7540f91ccd4478ff60ac1eec5edd6d4dc4f834e87b779b5dce6f0288b43940796ac76d4540f6d5

  • memory/2968-6-0x00000000043B0000-0x0000000004428000-memory.dmp

    Filesize

    480KB

  • memory/2968-3-0x0000000000570000-0x0000000000582000-memory.dmp

    Filesize

    72KB

  • memory/2968-4-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/2968-5-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp

    Filesize

    4KB

  • memory/2968-2-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2968-1-0x00000000000F0000-0x00000000001B4000-memory.dmp

    Filesize

    784KB

  • memory/2968-25-0x0000000074BD0000-0x00000000752BE000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3024-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3024-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3024-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB