Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2025 13:05

General

  • Target

    invoice paymentPayNGATERRAX24176.exe

  • Size

    801KB

  • MD5

    dd46446038384fd77e9b50707d3ed26e

  • SHA1

    6b888ea643545bb6cc406c4f460d0d71c0753b32

  • SHA256

    36c3f143edb273d0d6cd6738e0357ddc19b86857de46871ba96bcb1a8256b1ac

  • SHA512

    2651b26968f5d92d8e3bf484feefe249b3d606e4cafa1769e355305ba88587cb90b8946254c42c7299cb562011a140710d39879b88b26da7c653c17bcd813e24

  • SSDEEP

    12288:nzSggsixmj5PLgm+++lMaVqskZO2kvvfRZzQPBXZGdygv4kOz3kfgq:nzm4kNNVqsaVkvH0PBXSygBOgg

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

b02a

Decoy

nnovate.host

yrvo.shop

obify.party

55665.one

vlisazouasiul.store

arjohbs.shop

mjsccc5716.shop

nfluencer-marketing-86606.bond

atellite-internet-74549.bond

arehouse-inventory-82506.bond

kanzaturf.net

airbypatrickmcguire.net

90880a15.buzz

ancake888.info

hopcroma.store

usinessloanscanada524285.icu

mdjr.world

9kct.xyz

ombrd.finance

luratu.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice paymentPayNGATERRAX24176.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2508
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\WtuAQDhPxPj.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WtuAQDhPxPj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2780
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2632
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:848
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp26B3.tmp

      Filesize

      1KB

      MD5

      3b36b484a2d1441a91617a3ae970bcd8

      SHA1

      e45ef826b01f5b2918693f7b2c4f6e6a7d73f25b

      SHA256

      b01be830cb6586bc0e76a54eaa06c4950a5ccb001a1a0bf32af9b21f552a3142

      SHA512

      31e74277bf11207a9d5edffc2644064ef4d2adf1aa2d8abb1cab95108d559c53043550c0f08d45a1247447e24a8bb8c3993975ae0f2a947da9e82004d8b73750

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      73b4169aee3e5389c60518867ceedbd3

      SHA1

      65721502307b5d683da6cc96cc1bd5123b76d6f0

      SHA256

      2ae75bbaffd447f943a63a4aae9c9d8ffde0fdcab56f67fe5b58d03192fc4bc1

      SHA512

      1550190780773e9d1c1daefbbfa59a6eef05b11a00be88fa2c64ebdf7843bd08dcb77405d9eecace41b287286da2dd7e82d3ef620b7c5ea5a8c1fdb3c4540f2f

    • memory/1188-36-0x0000000005310000-0x00000000053B7000-memory.dmp

      Filesize

      668KB

    • memory/1188-28-0x0000000007AC0000-0x0000000007C4E000-memory.dmp

      Filesize

      1.6MB

    • memory/2028-32-0x0000000000090000-0x00000000000BF000-memory.dmp

      Filesize

      188KB

    • memory/2028-31-0x0000000000980000-0x0000000000994000-memory.dmp

      Filesize

      80KB

    • memory/2028-29-0x0000000000980000-0x0000000000994000-memory.dmp

      Filesize

      80KB

    • memory/2076-5-0x0000000073FA0000-0x000000007468E000-memory.dmp

      Filesize

      6.9MB

    • memory/2076-6-0x0000000000440000-0x00000000004B8000-memory.dmp

      Filesize

      480KB

    • memory/2076-25-0x0000000073FA0000-0x000000007468E000-memory.dmp

      Filesize

      6.9MB

    • memory/2076-0-0x0000000073FAE000-0x0000000073FAF000-memory.dmp

      Filesize

      4KB

    • memory/2076-4-0x0000000073FAE000-0x0000000073FAF000-memory.dmp

      Filesize

      4KB

    • memory/2076-3-0x00000000006E0000-0x00000000006FE000-memory.dmp

      Filesize

      120KB

    • memory/2076-2-0x0000000073FA0000-0x000000007468E000-memory.dmp

      Filesize

      6.9MB

    • memory/2076-1-0x0000000000CE0000-0x0000000000DAE000-memory.dmp

      Filesize

      824KB

    • memory/2632-19-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2632-21-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2632-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2632-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2632-27-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB