Analysis

  • max time kernel
    145s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 10:36

General

  • Target

    Final Approved PO.scr

  • Size

    736KB

  • MD5

    92f57354478728b4b1982d2acfe79393

  • SHA1

    5d8dde6e098981b329149bd0b87eb42baab32b32

  • SHA256

    59985a17d6de339280dfdbbd0ab6399e8f9f736de109d41feea5b5f4f46f81f0

  • SHA512

    6c7d00322951dd459f77cd27ae449c46d65b9e88b85b0df2b3c745a4bbe7ef0562a17e620dda84d4366e71936131a5214c7dd81eb1714dff86cb654e27c2d28b

  • SSDEEP

    12288:E5/6/hRSUun6oxsGv7dgTnvtHOUL2zoVbpig9GrghiAExkR:c6On627dgTn1BCzoVFig9GrUiAEs

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g43m

Decoy

8328.shop

kronoseletronicos.online

pasanghoki3.homes

comitatogroscavallo.info

online-advertising-96729.bond

cpt1025.top

news-xzurufo.xyz

zycr.shop

loanplan.xyz

osipovs.digital

pgflow.cloud

alooytv17.shop

swirlstakedtawkee.cloud

sipoja.shop

senior-living-17169.bond

junepages.online

heavydutyweld.shop

smarminds.xyz

alistika.info

staplerl.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr
      "C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr" /S
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Final Approved PO.scr"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kCpsUhyCPjSiry.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2996
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCpsUhyCPjSiry" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2580
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1760
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp75CC.tmp

      Filesize

      1KB

      MD5

      4142fd1dcba8b2b7e59080101e780ad6

      SHA1

      5cc8ea73c8f11543ed88be38a5b7c34a9dc4b881

      SHA256

      7c3ac8aaa48d1201ceac50ceb8d0adbcfdbe343f1c8d3a47061095483f16710a

      SHA512

      c840edc931b4c104c211a7b46439a6a24a6456fbc6ab0a36fafcc07d3d6a497958d6a477944c132daf56fbbb356d0dd6022e6b27dd336fd663c3c077b9e9ce74

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      fcfb5874ae72ee44157b0f512a6f424e

      SHA1

      6f441e19c6b3477e1c3bbd4cb710a75eb3bd5100

      SHA256

      ba779faa65e04adb53c4739f45a300cf1dbf0b6b5f2f24c4ae1d4c4e97c6af6e

      SHA512

      41f776f9ab72d0c4a3df87d31b37049e55766b0f99027e68666bdfad68e4b4230dacb19710331a4b468c3b303eef4610e4c9fd9a44c1f39f30df71b5ed46a7e8

    • memory/1896-21-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1896-19-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1896-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1896-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2384-28-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB

    • memory/2384-27-0x0000000000F50000-0x0000000000F66000-memory.dmp

      Filesize

      88KB

    • memory/3052-6-0x0000000000770000-0x00000000007E8000-memory.dmp

      Filesize

      480KB

    • memory/3052-1-0x00000000012B0000-0x000000000136A000-memory.dmp

      Filesize

      744KB

    • memory/3052-2-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/3052-3-0x0000000000450000-0x0000000000476000-memory.dmp

      Filesize

      152KB

    • memory/3052-0-0x0000000073F5E000-0x0000000073F5F000-memory.dmp

      Filesize

      4KB

    • memory/3052-26-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/3052-5-0x0000000073F50000-0x000000007463E000-memory.dmp

      Filesize

      6.9MB

    • memory/3052-4-0x0000000073F5E000-0x0000000073F5F000-memory.dmp

      Filesize

      4KB