Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 04:42

General

  • Target

    6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe

  • Size

    592KB

  • MD5

    d039f15f77ad696715f197d12827318c

  • SHA1

    ce786e2ba65755901c732205cf1cc704a579f199

  • SHA256

    6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed

  • SHA512

    3e7d8bfb67bddf47d7425253362618c3ffa5767aaf7cce0f843c011746f338cbd30026c6da10617dccdb8cf7e2088cf56b1ccaa69c1e6ac8df538ff1614ca112

  • SSDEEP

    12288:YhL/s0ypqDDF+3e+l96i0rvr7ipmcy901IeevWYBj74E0kk2evMY6:yWqvE3ZlIrvrQy+IRJkEe36

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn13

Decoy

5q53s.top

f9813.top

ysticsmoke.net

ignorysingeysquints.cfd

yncsignature.live

svp-their.xyz

outya.xyz

wlkflwef3sf2wf.top

etterjugfetkaril.cfd

p9eh2s99b5.top

400108iqlnnqi219.top

ynsu-condition.xyz

ndividual-bfiaen.xyz

anceibizamagazine.net

itrussips.live

orkcubefood.xyz

lindsandfurnishings.shop

ajwmid.top

pigramescentfeatous.shop

mbvcv56789.click

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe
    "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bilpwK.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bilpwK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D26.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe
      "C:\Users\Admin\AppData\Local\Temp\6968d52cfb23011d71a62b5b5f7a58f98bf287503af1dbb9d13d21998d1de6ed.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4D26.tmp

    Filesize

    1KB

    MD5

    107531fe8485be3f690ec415b9bd5ca7

    SHA1

    603626631d8fe071f55dce1c38df60d3df89b4bf

    SHA256

    15de20589f90c9d8dd9faee8457e80838c857c7f4412fa3e1126166d9942b244

    SHA512

    c271a0b7b9a1bc578bc10e6852619079da76d39b2851984f7490778d7cf46a435cde5f0edc230df6ba97d079b062bb8ea952e56c183fcae3564ce344dc32bab2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VQCR6OD19ZXOKG4PYMTY.temp

    Filesize

    7KB

    MD5

    6ffc4feee553e2da237f3ec81c712f16

    SHA1

    1541440070d347ad875e35f6206003d6108b3662

    SHA256

    123fe2d7561898937ff741a07d2175e1df4a1d85996cef738dd1fcc1a6764ccc

    SHA512

    d90b70d17e28c93b0c3b30b8a90825610deaef4eb3ecb812c9365aac0f5996ce3199c650a9257e64252ee2a685f6a71d69da5bcd0514137615150be35dabd0c1

  • memory/1564-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1564-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1564-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1564-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2072-3-0x00000000740EE000-0x00000000740EF000-memory.dmp

    Filesize

    4KB

  • memory/2072-6-0x0000000004E20000-0x0000000004E98000-memory.dmp

    Filesize

    480KB

  • memory/2072-5-0x0000000000280000-0x0000000000292000-memory.dmp

    Filesize

    72KB

  • memory/2072-4-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-0-0x00000000740EE000-0x00000000740EF000-memory.dmp

    Filesize

    4KB

  • memory/2072-2-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-1-0x00000000000E0000-0x000000000017A000-memory.dmp

    Filesize

    616KB

  • memory/2072-25-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB