Analysis

  • max time kernel
    146s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 18:22

General

  • Target

    payment information.exe

  • Size

    677KB

  • MD5

    79b677627ca09f3e8e15bdad1040b11d

  • SHA1

    bfb6d6fbdec73cc0715a21f40895ab442a279734

  • SHA256

    8f41896e69d1f83408cf68e4d6fc56849a6ee6b86145e7cc68d6caed660ac582

  • SHA512

    b5e6c0a66bcdd05bd53de3efd33b7c5f5faea5799de4f7aa8a31a68a9c872f27d6886807ef2e3ae9e7541804313d1c51efa66085d52e51e60fc6f62f23fe1a83

  • SSDEEP

    12288:u4xLs4Eha1KQwdtcyTD3G3eVHCpPwRksFfwGsRPrC/uL11HDsqHx6YTkhBoM3:u4tE41Ydt9G3epfwGsV2/A1HdxchBoM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a01d

Decoy

eniorshousing05.shop

rywisevas.biz

4726.pizza

itchen-design-42093.bond

3456.tech

4825.plus

nlinecraps.xyz

itamins-52836.bond

nfluencer-marketing-40442.bond

nline-advertising-58573.bond

rautogroups.net

limbtrip.net

oftware-download-14501.bond

nline-advertising-66733.bond

erity.xyz

xknrksi.icu

x-ist.club

yber-security-26409.bond

oincatch.xyz

onitoring-devices-34077.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\payment information.exe
      "C:\Users\Admin\AppData\Local\Temp\payment information.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment information.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jQxyJJEBfe.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jQxyJJEBfe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1F44.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2716
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2836
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2676
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2768
        • C:\Windows\SysWOW64\wininit.exe
          "C:\Windows\SysWOW64\wininit.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:3044

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1F44.tmp

        Filesize

        1KB

        MD5

        5b6053514430353d2ea6bf95cd2bb332

        SHA1

        bdf3747956337edf3d01cb4fa4701b9ddef40aba

        SHA256

        4ab5c03802ae693840791a62e11470c6b45aca92fe8e29341603808fe651b542

        SHA512

        ab624f521707453a394dc5565350201bd76d0b47c850d302e8ea743e0f564314a2975f5d6724459f96ca7538af7f85e8e9a21472b37bd86d7b664cabf56da2ac

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        4128c5c3c90255b367ef48b86232f849

        SHA1

        cf30337b59bfd55ee5c3c325eb73c868ba27a48c

        SHA256

        97ee3b673293cf00769afb02d45213f8ac0f2e61d71ecdf08c145e28bfc7e6d4

        SHA512

        041baaa93463649a039b6986b0d8b607cfb60c3b2c96ed7754dceef4cf6d8040c00a02fc88e85c3bec281f1ae7a634885d2801ddfdb0ea2d5a3ed3d5f688403e

      • memory/2348-4-0x00000000004E0000-0x00000000004FE000-memory.dmp

        Filesize

        120KB

      • memory/2348-1-0x0000000000E60000-0x0000000000F10000-memory.dmp

        Filesize

        704KB

      • memory/2348-0-0x000000007442E000-0x000000007442F000-memory.dmp

        Filesize

        4KB

      • memory/2348-5-0x000000007442E000-0x000000007442F000-memory.dmp

        Filesize

        4KB

      • memory/2348-6-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2348-7-0x0000000000980000-0x00000000009FA000-memory.dmp

        Filesize

        488KB

      • memory/2348-2-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2348-3-0x0000000005350000-0x00000000053F8000-memory.dmp

        Filesize

        672KB

      • memory/2348-26-0x0000000074420000-0x0000000074B0E000-memory.dmp

        Filesize

        6.9MB

      • memory/2684-28-0x00000000003A0000-0x00000000003BA000-memory.dmp

        Filesize

        104KB

      • memory/2684-29-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB

      • memory/2768-25-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2768-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2768-22-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2768-20-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB