Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 15:01

General

  • Target

    vbc.exe

  • Size

    890KB

  • MD5

    99791e50631075614bdcd484e1f5db07

  • SHA1

    6aa0208d0c3afa21d8e69d1f873d6013f6ca594c

  • SHA256

    4a620c143b7f0f825ad491d7b4f58e903064da24346b000aee31fe9cf5158b4e

  • SHA512

    7e5528bef2ea0aba4d06a17b4264d0b321f3ed24b4acb71008354f4fcb6ff7fb1a6231bb0ba41f0976075fc2ccd89d0860165c08fccda2195578e596430fcb89

  • SSDEEP

    24576:lqE7B0rLZzHborObAtnlirX3wSwBceo1vr:VB0rtDErObAtnlEXASwBce6vr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s0r7

Decoy

militarybuyowners.com

wpaoucdxs.com

ytjl120.com

gs5920.com

sundayscompany.online

australianfragrances.com

ebikebatarya.com

xljntm.icu

astatz.site

fermanaghhoney.com

365lichtpuntjes.online

trimlifeketo2022trend.life

xn--yetw86b5yv.love

cnwtie.com

jannatnetwork.net

e-girlsnft.com

lianajewelry.com

lapegaia.com

hormonalharmonymethod.com

thread2print.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qqdhcs.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2864
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qqdhcs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp388E.tmp"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3008
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp388E.tmp

      Filesize

      1KB

      MD5

      f11b5549820d7822ff565ac9fedac349

      SHA1

      3ce3fb54a1cf77916ddab0d447e6fec94dcbca67

      SHA256

      d099d3ca537062b0875af17a4cd2ee9a28d9cc4989ef6dc03b7679fbf0695f48

      SHA512

      d203949d4857b7e134ae47a681abc9ec965196ae9fa2da168c928bf3c3629a0e8e225ed50734bc09f85bf8149787cec2466d925ce0260a98f5728990c9e7a2f6

    • memory/2096-6-0x0000000005570000-0x0000000005624000-memory.dmp

      Filesize

      720KB

    • memory/2096-14-0x0000000004620000-0x0000000004654000-memory.dmp

      Filesize

      208KB

    • memory/2096-3-0x0000000074230000-0x000000007491E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-4-0x000000007423E000-0x000000007423F000-memory.dmp

      Filesize

      4KB

    • memory/2096-5-0x0000000074230000-0x000000007491E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-0-0x000000007423E000-0x000000007423F000-memory.dmp

      Filesize

      4KB

    • memory/2096-1-0x00000000009E0000-0x0000000000AC4000-memory.dmp

      Filesize

      912KB

    • memory/2096-2-0x0000000000260000-0x0000000000270000-memory.dmp

      Filesize

      64KB

    • memory/2096-21-0x0000000074230000-0x000000007491E000-memory.dmp

      Filesize

      6.9MB

    • memory/2768-20-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2768-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2768-17-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2768-15-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2768-23-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB