Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 04:13

General

  • Target

    94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120.exe

  • Size

    833KB

  • MD5

    cd2719066dc301f9cd5dcbfbf5323508

  • SHA1

    44d580125ff889fa9e8cd169138e72979554497a

  • SHA256

    94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120

  • SHA512

    35e8d8bd070e03ea1c611b85b45800364dd507636a60f37d3282ba55a85af4b5208b9c294c099d72994ad7938b20b8650735a64736a6967e94b376d986ab639e

  • SSDEEP

    24576:3UMoO0sPUYPWt8WhEImRj/q6T6Sfglb/:3UBX8sB+jxC6T6SYlb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a01d

Decoy

eniorshousing05.shop

rywisevas.biz

4726.pizza

itchen-design-42093.bond

3456.tech

4825.plus

nlinecraps.xyz

itamins-52836.bond

nfluencer-marketing-40442.bond

nline-advertising-58573.bond

rautogroups.net

limbtrip.net

oftware-download-14501.bond

nline-advertising-66733.bond

erity.xyz

xknrksi.icu

x-ist.club

yber-security-26409.bond

oincatch.xyz

onitoring-devices-34077.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1156
      • C:\Users\Admin\AppData\Local\Temp\94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120.exe
        "C:\Users\Admin\AppData\Local\Temp\94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1704
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\94fbf90615b1baf84da26854c9c7b72115eaa12eb8392d898c7689f433980120.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RDdEdL.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2924
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RDdEdL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp11EB.tmp"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2668
          • C:\Windows\SysWOW64\cmmon32.exe
            "C:\Windows\SysWOW64\cmmon32.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1772
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp11EB.tmp

      Filesize

      1KB

      MD5

      555ea4907131f20f6ba5b62fbb945834

      SHA1

      ca4c3b06e51afb5d0640656b0f1a54ade90565cb

      SHA256

      ab813ee2ed4150c3777938e49b9ce269012550471f3cc2bcf55d60e98bf149c7

      SHA512

      e04b49a574055a177526a9dbc16ad949d603fb8b987220a646bba72b76cb2d8795a64958fd310c1be9b322e766cef2630f330270591873f8778f6c578c40f2ed

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      d84beed0bcb30c894cfc8f954f41ed15

      SHA1

      81c4ba2478fe52261f551430e65aa7626e54b8c0

      SHA256

      21efeb91937716d348d957012434267ccba277a479f23129b3e049f8738684dd

      SHA512

      3bedfc9e4b124471bce8ca8f2297913e21db2911f2f74cb1b1c184b0f6649918f4aedc45e5fac54bfdfbaa952c37c21694a4e3f6ad8b74a1cbe6b3ca93635891

    • memory/1156-28-0x0000000005120000-0x0000000005248000-memory.dmp

      Filesize

      1.2MB

    • memory/1704-4-0x00000000744EE000-0x00000000744EF000-memory.dmp

      Filesize

      4KB

    • memory/1704-25-0x00000000744E0000-0x0000000074BCE000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-5-0x00000000744E0000-0x0000000074BCE000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-6-0x0000000000480000-0x00000000004FA000-memory.dmp

      Filesize

      488KB

    • memory/1704-3-0x00000000009F0000-0x0000000000A0E000-memory.dmp

      Filesize

      120KB

    • memory/1704-2-0x00000000744E0000-0x0000000074BCE000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-1-0x0000000000E40000-0x0000000000F16000-memory.dmp

      Filesize

      856KB

    • memory/1704-0-0x00000000744EE000-0x00000000744EF000-memory.dmp

      Filesize

      4KB

    • memory/1772-29-0x0000000000250000-0x000000000025D000-memory.dmp

      Filesize

      52KB

    • memory/1772-30-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB

    • memory/2668-21-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2668-19-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2668-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2668-27-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2668-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB