Analysis

  • max time kernel
    146s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 10:47

General

  • Target

    FinalApprovedPO.scr

  • Size

    736KB

  • MD5

    92f57354478728b4b1982d2acfe79393

  • SHA1

    5d8dde6e098981b329149bd0b87eb42baab32b32

  • SHA256

    59985a17d6de339280dfdbbd0ab6399e8f9f736de109d41feea5b5f4f46f81f0

  • SHA512

    6c7d00322951dd459f77cd27ae449c46d65b9e88b85b0df2b3c745a4bbe7ef0562a17e620dda84d4366e71936131a5214c7dd81eb1714dff86cb654e27c2d28b

  • SSDEEP

    12288:E5/6/hRSUun6oxsGv7dgTnvtHOUL2zoVbpig9GrghiAExkR:c6On627dgTn1BCzoVFig9GrUiAEs

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g43m

Decoy

8328.shop

kronoseletronicos.online

pasanghoki3.homes

comitatogroscavallo.info

online-advertising-96729.bond

cpt1025.top

news-xzurufo.xyz

zycr.shop

loanplan.xyz

osipovs.digital

pgflow.cloud

alooytv17.shop

swirlstakedtawkee.cloud

sipoja.shop

senior-living-17169.bond

junepages.online

heavydutyweld.shop

smarminds.xyz

alistika.info

staplerl.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr
      "C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr" /S
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FinalApprovedPO.scr"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kCpsUhyCPjSiry.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2916
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kCpsUhyCPjSiry" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2708
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2752
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2168
        • C:\Windows\SysWOW64\colorcpl.exe
          "C:\Windows\SysWOW64\colorcpl.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2008

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp6E.tmp

        Filesize

        1KB

        MD5

        99ce6f9c8551211c337617e5ffea5001

        SHA1

        629a01230f05d503926e38000e2c5b604f4e5bb0

        SHA256

        1f954fd36e6d89884524b790387666ec681cbdcfed71f6581cbc4704fa017d18

        SHA512

        03290373a224e5c8d868f52516118c78c8db5cb97010b38bb4553a0736cfbc00b1cffce900bd72498a118c70ca1c0b9296d65253c16cfa7785be1397f49e3632

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FGTLGYVXCUDFHTOKNRYO.temp

        Filesize

        7KB

        MD5

        a6c2b9c34eef0711df3056b378dc20a8

        SHA1

        58fd7def56cee9f232ea9fda53e8705d08ba04d4

        SHA256

        4f7eb7f8a8a370f7acad73702b1ede87169fea983fb74c0e5b094d63a3c670d0

        SHA512

        d687c2ea2a2e9232c4da74177be2403fc90a0b525f234d6d5d4a3b7c02086c7e96e02f8a6bbbdc2fb74f27938dee4f5f5e72163b67cf783453fdf6d5a47f9163

      • memory/848-29-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB

      • memory/848-28-0x0000000000500000-0x0000000000518000-memory.dmp

        Filesize

        96KB

      • memory/1124-4-0x0000000074B3E000-0x0000000074B3F000-memory.dmp

        Filesize

        4KB

      • memory/1124-5-0x0000000074B30000-0x000000007521E000-memory.dmp

        Filesize

        6.9MB

      • memory/1124-6-0x0000000000430000-0x00000000004A8000-memory.dmp

        Filesize

        480KB

      • memory/1124-0-0x0000000074B3E000-0x0000000074B3F000-memory.dmp

        Filesize

        4KB

      • memory/1124-3-0x00000000005D0000-0x00000000005F6000-memory.dmp

        Filesize

        152KB

      • memory/1124-25-0x0000000074B30000-0x000000007521E000-memory.dmp

        Filesize

        6.9MB

      • memory/1124-2-0x0000000074B30000-0x000000007521E000-memory.dmp

        Filesize

        6.9MB

      • memory/1124-1-0x0000000000370000-0x000000000042A000-memory.dmp

        Filesize

        744KB

      • memory/1192-27-0x0000000000010000-0x0000000000020000-memory.dmp

        Filesize

        64KB

      • memory/2708-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2708-21-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2708-19-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2708-24-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB