Analysis

  • max time kernel
    147s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 20:34

General

  • Target

    t9w7eLEE781llAk.exe

  • Size

    1.3MB

  • MD5

    3903301e617641ad7609ca7e09b4bb80

  • SHA1

    2544df38e978f6aaf53ca5ccbb4078befa745351

  • SHA256

    83f231a4e196b10089d16db819c71bfc5cc543fb55ea5ea63aee2d1285ff3dc3

  • SHA512

    fcb598ae444827eb6bdac4567ffcb1b18af792f6d4d19e9b788543994ab5b53529c5df21d45681ec45cd76f49477fa1f789a0db0ad73f00ba6e75272af912851

  • SSDEEP

    24576:B7YXNa2kita4HBIb6kFgaGvVNfZM58gN8GdvwPJORyyIwU6XOHtEga:hQa2kit4GksxMOPuvwIKX2Oyga

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ruje

Decoy

pelezinhojj.com

tf2landscape.com

dianyuanb2b.com

franklinvisioncenter.net

sdamanagement.net

k7kitchendessert.com

receipeday1.xyz

urbandbracelets.com

lyticstnpasumo5.xyz

pingwangjinrong.com

crocodials.com

beeldacademie.com

loverlykids.com

yougouelectronics.com

ayushbeautypharma.com

fortinetpartnersynergy.com

olimplinfo.xyz

nzn2.com

3brlck.com

htp-352vvm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe
      "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe
        "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2292
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\t9w7eLEE781llAk.exe"
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:1524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-14-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/108-1-0x0000000000E90000-0x0000000000FDC000-memory.dmp

    Filesize

    1.3MB

  • memory/108-2-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/108-3-0x0000000000850000-0x0000000000860000-memory.dmp

    Filesize

    64KB

  • memory/108-4-0x00000000749A0000-0x000000007508E000-memory.dmp

    Filesize

    6.9MB

  • memory/108-5-0x0000000007E50000-0x0000000007F76000-memory.dmp

    Filesize

    1.1MB

  • memory/108-0-0x00000000749AE000-0x00000000749AF000-memory.dmp

    Filesize

    4KB

  • memory/2056-17-0x00000000000C0000-0x00000000000EF000-memory.dmp

    Filesize

    188KB

  • memory/2056-16-0x0000000049FB0000-0x0000000049FFC000-memory.dmp

    Filesize

    304KB

  • memory/2292-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2292-8-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2292-10-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2292-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB