Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 13:18

General

  • Target

    b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe

  • Size

    588KB

  • MD5

    a4fe63b591ffb3b6b68b616b642fa848

  • SHA1

    dabbb3ea462ff52c9ae286bf787bcc2f28ce8c37

  • SHA256

    b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae

  • SHA512

    51ac0a9f46c474fd1abc29b305d5a29bc3317ff1869d0e1b2089d1cf427afec1e5b648db450b00f073ffb3bd468899f9069f591c9827cf959e2f325647eb8af5

  • SSDEEP

    12288:PL0nsDn5N3MTOO8/oLOkJduN3AMVG7zfSH1UsAYHeW0upodH:PwnIMTOxgakDuN3nVgg1zVo

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe
    "C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OTdIRHx.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OTdIRHx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1777.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe
      "C:\Users\Admin\AppData\Local\Temp\b9311758998b5ea517d97a07a4e66a2616ef9395eef50dae210f6246c7fe02ae.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1777.tmp

    Filesize

    1KB

    MD5

    435653d91b28ee2f9cfdbee088a25558

    SHA1

    631ab4a2563b759d7c6ad8503756b4b5fe498fd1

    SHA256

    b4bdd1fe7633fc586dad80c1cf97d8abc060bc69bd3abb0053f0c2890c409e5e

    SHA512

    b1ba872aaa903e9d347f79ca15479b822c42f411762f07fc9376702e10b6acea3e7f001034b0b97ad33afd09dce0e5e066728236c6bc565e7e1cfc70e9bfc128

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    639f369454f039a570b59fe48bd6c812

    SHA1

    6d6104895fb6a3f2d7c64c6b7ca15d8bcf2a6990

    SHA256

    c70a3376f0c0102713360d3ea13f01808ab67174ff5d68c8863bfe46fd64f289

    SHA512

    e37f59396eaf24411e83bce2d58f926dbdd570f12819408b7e0029ba29e3b8c85164769e1111db27301c3022d09592d4407b8c4378769b82642098bdc95da3e3

  • memory/1184-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1184-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1184-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1184-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1404-3-0x00000000003F0000-0x0000000000402000-memory.dmp

    Filesize

    72KB

  • memory/1404-6-0x0000000004DF0000-0x0000000004E6A000-memory.dmp

    Filesize

    488KB

  • memory/1404-5-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/1404-4-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/1404-0-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/1404-2-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/1404-1-0x0000000001140000-0x00000000011DA000-memory.dmp

    Filesize

    616KB

  • memory/1404-25-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB