Analysis

  • max time kernel
    146s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 17:29

General

  • Target

    T?cili Sifari?.exe

  • Size

    1.0MB

  • MD5

    102a540303ec7665687ee20c6a6f3829

  • SHA1

    dc5b7f0a3a72215e0fb574ffae9dc1ca80d8394f

  • SHA256

    77de2fa49e24c93e217088285cfcc816cf7ae40928898dc3e88c0d6a67a31c80

  • SHA512

    887c9e35701b2a8d53a5973f423b10f6c4312d112fa77ee64453f43a451b5f34449f4e0cb7c5974efc73a3621ad1fdd43f7b88ec34834c6bced162364cd6a5b2

  • SSDEEP

    24576:4Vr94W+fAEY/PyVvoieXaM0GGbr2lmmY0tVe68euC/:4VR4DfAlGoibM0G8tmls680

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d2g7

Decoy

inviteonlyme.com

noashopping.com

raysyoutube.com

chicagp.com

brnguatemala.com

speechboutique.com

philippinepodcastdirectory.com

konnecio.com

9q1ng6.icu

treez.info

appleiclou.com

pettras.com

txherz.icu

freearcae.com

mindpetalsoftwaresolutions.com

my-beautiful-switzerland.com

hpzebike.online

fadsekclub.xyz

newcastledhaka.com

varidsk.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\T_cili Sifari_.exe
      "C:\Users\Admin\AppData\Local\Temp\T_cili Sifari_.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HeZYwDa.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2632
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HeZYwDa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4579.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1672
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1764
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2784
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2944
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1680
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2568
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1900
                • C:\Windows\SysWOW64\cmstp.exe
                  "C:\Windows\SysWOW64\cmstp.exe"
                  2⤵
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2056
                  • C:\Windows\SysWOW64\cmd.exe
                    /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    PID:2148

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp4579.tmp

                Filesize

                1KB

                MD5

                e7ee2c96785f19a39c2434c1761d0e4d

                SHA1

                dcf3bdfeb5d03ddec444d8ce727cdde815aca9fc

                SHA256

                c837f67eaa7aa58e958826949f4dfe88a49ffe62cde988c363ee564375654f6a

                SHA512

                152030856fb43960551c0c5803f43c5016eee92831b0783f0d21a4553419f9e3961af5a73a09b581a9ccf515e36e40bff7a177e1040fc74d6be19b7900c1421d

              • memory/1656-12-0x0000000000D70000-0x0000000000DA4000-memory.dmp

                Filesize

                208KB

              • memory/1656-21-0x00000000749E0000-0x00000000750CE000-memory.dmp

                Filesize

                6.9MB

              • memory/1656-3-0x00000000002D0000-0x00000000002E8000-memory.dmp

                Filesize

                96KB

              • memory/1656-4-0x00000000749EE000-0x00000000749EF000-memory.dmp

                Filesize

                4KB

              • memory/1656-5-0x00000000749E0000-0x00000000750CE000-memory.dmp

                Filesize

                6.9MB

              • memory/1656-6-0x0000000005A20000-0x0000000005B1E000-memory.dmp

                Filesize

                1016KB

              • memory/1656-2-0x00000000749E0000-0x00000000750CE000-memory.dmp

                Filesize

                6.9MB

              • memory/1656-0-0x00000000749EE000-0x00000000749EF000-memory.dmp

                Filesize

                4KB

              • memory/1656-1-0x00000000011B0000-0x00000000012BC000-memory.dmp

                Filesize

                1.0MB

              • memory/2056-24-0x0000000000110000-0x000000000013F000-memory.dmp

                Filesize

                188KB

              • memory/2056-23-0x0000000000EE0000-0x0000000000EF8000-memory.dmp

                Filesize

                96KB

              • memory/2624-17-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/2624-15-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB

              • memory/2624-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/2624-20-0x0000000000400000-0x000000000042F000-memory.dmp

                Filesize

                188KB