Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 14:17

General

  • Target

    c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe

  • Size

    619KB

  • MD5

    1be8f540ee2f46e7a785c8b270766eac

  • SHA1

    981fc167332b9d199a411d6b6af08a45005fd1ec

  • SHA256

    c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681

  • SHA512

    2284048bfb50db7e092445fb7cfcabc09ef2e92d51f992ad5229edae897d374ff5c78cb78df0be77551aafa5a327272cf6aa89d3144be699f5008b056a41c7cf

  • SSDEEP

    12288:QQ0LIWqps7wnzTEnkd7fBA/HStVvBTVfhcm3tAcAuMiekrS:QrF0ty8fBsHSzzJvxPG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cu29

Decoy

qidr.shop

usinessaviationconsulting.net

68716329.xyz

nd-los.net

ealthironcladguarantee.shop

oftware-download-69354.bond

48372305.top

omeownershub.top

mall-chilli.top

ajakgoid.online

ire-changer-53482.bond

rugsrx.shop

oyang123.info

azino-forum-pro.online

817715.rest

layman.vip

eb777.club

ovatonica.net

urgaslotvip.website

inn-paaaa.buzz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
    "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqnJal.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqnJal" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB136.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2588
    • C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe
      "C:\Users\Admin\AppData\Local\Temp\c82b82cf444e4a02ffe7091ef5ea7bea733c2127c38366c88775cade7d234681.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB136.tmp

    Filesize

    1KB

    MD5

    8753f746a40c943e83725bb6a39e6f31

    SHA1

    0f174adea845efb8463cc78b5cc2e62249ffd1f5

    SHA256

    53aea211237220fa0bafcf4760dfd43ccdc7dcc8614dbf7a431db2218bf84486

    SHA512

    d875bdb707aeadf91e8e08aa493ebdf246c263c20cec88fbe2ca713e4214891cbb3921c6cc31e2e38f1f6e9eb550e6ae9d851dc86bb37673ed8cd4e81ce0fc5f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    b57e148853389a2d744dfd0b9213bacc

    SHA1

    e3d422aab3b2337b71b0559bdd75d77458c09a88

    SHA256

    488d32a15babd396efdf7bb5cda0c63639ea7e0dbef443a55e18964de2c564bb

    SHA512

    a5c92671dd172c0ee4f59f112cc33faab191ca505ba9cc915ab591c0cef506d1da7ef8eb6541a99012cecbb5afe99995108813e7d33c3730fdc06dcc78275d85

  • memory/1148-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1148-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1148-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2336-3-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2336-4-0x00000000004B0000-0x00000000004C2000-memory.dmp

    Filesize

    72KB

  • memory/2336-5-0x0000000005B50000-0x0000000005BC6000-memory.dmp

    Filesize

    472KB

  • memory/2336-2-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB

  • memory/2336-1-0x0000000000CC0000-0x0000000000D60000-memory.dmp

    Filesize

    640KB

  • memory/2336-18-0x0000000004C90000-0x0000000004CBF000-memory.dmp

    Filesize

    188KB

  • memory/2336-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp

    Filesize

    4KB

  • memory/2336-25-0x0000000074C50000-0x000000007533E000-memory.dmp

    Filesize

    6.9MB