Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 19:58

General

  • Target

    2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe

  • Size

    11.1MB

  • MD5

    7391943a88104fbd7fa37abf57f47fda

  • SHA1

    add542f462f186e2d61626772c0bc27fcf3b634a

  • SHA256

    657bf6c5b8df3838e87d37e55fb6d774a504e1a2c382a9e33a7f5299eeb53bdb

  • SHA512

    9910d3ca4e7ab8edabc3c48e52f29f731bbf6ffab27bd1e0b3e610ed294615a1c0fc3d929d39905b9df0e4f5ae5ce59dd979253a69c366ab7066aed387fdf54a

  • SSDEEP

    196608:XR668aaELsR668aaELuR668aaELwR668aaELVFKzYN:Xp8aa9p8aaXp8aahp8aa

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BLznCuyzwk.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLznCuyzwk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6123.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2636
    • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
      2⤵
        PID:2372
      • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
        "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
        2⤵
          PID:1676
        • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
          "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
          2⤵
            PID:3060
          • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
            "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
            2⤵
              PID:760
            • C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe
              "C:\Users\Admin\AppData\Local\Temp\2024-12-29_7391943a88104fbd7fa37abf57f47fda_formbook_luca-stealer_magniber.exe"
              2⤵
                PID:2768

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp6123.tmp

              Filesize

              1KB

              MD5

              01d22a7de1d30bc58c67f53236453099

              SHA1

              558fa8e714e605ad0855681c4c0c3e0e4b54a1a5

              SHA256

              970e0796054e994c7a7126fd9641f737aeaa4d3d027c65fb5f21dbaacdec81eb

              SHA512

              d8fb5c4b9ff216abb9094d8bd9bf5cf5afc8ac0f98bd0282d4c871bdd7e7083de3644437bf323ed03365799d3073154401baf7284296efa39d7638729662dd4d

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

              Filesize

              7KB

              MD5

              9215159fbf4a9f949864fa6de45e432e

              SHA1

              68b38531ef1391656b23010f40f31f87660c54a4

              SHA256

              5111168d6a6a299c7134fd0c7e71c6055d5e8b96c7a8db0f995e9637c38658a7

              SHA512

              cdc642d208c1cfe8a4e631d90116b2d672d68350a261a9fda09739969ae43d2b8435589c091bda451d6a115dbbbf386c07108702bf3d0bce7e0defd187cc5353

            • memory/1956-0-0x000000007494E000-0x000000007494F000-memory.dmp

              Filesize

              4KB

            • memory/1956-1-0x00000000000E0000-0x0000000000C06000-memory.dmp

              Filesize

              11.1MB

            • memory/1956-2-0x0000000074940000-0x000000007502E000-memory.dmp

              Filesize

              6.9MB

            • memory/1956-3-0x0000000001100000-0x0000000001118000-memory.dmp

              Filesize

              96KB

            • memory/1956-4-0x000000007494E000-0x000000007494F000-memory.dmp

              Filesize

              4KB

            • memory/1956-5-0x0000000074940000-0x000000007502E000-memory.dmp

              Filesize

              6.9MB

            • memory/1956-6-0x0000000005AF0000-0x0000000005C6E000-memory.dmp

              Filesize

              1.5MB

            • memory/1956-19-0x0000000074940000-0x000000007502E000-memory.dmp

              Filesize

              6.9MB