Analysis

  • max time kernel
    147s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2025 10:44

General

  • Target

    ac59fca59ca403a16af2066aef8c4e0df4ef0193e8c4b8fe153144384d00be2d.exe

  • Size

    679KB

  • MD5

    ade005f0c8b870988e8958645ebfbfc4

  • SHA1

    57e863cca6d9218b002811be571bc46388d99235

  • SHA256

    ac59fca59ca403a16af2066aef8c4e0df4ef0193e8c4b8fe153144384d00be2d

  • SHA512

    564955aaf52fea80788c491a396cab6f0e34cc67dbe35e9ba2c71af26eda6e2c88e3eb16ecc1e7ae86ef686048972eacd31761985cd42b06d2bb72d49568fbc0

  • SSDEEP

    12288:sYxiDmswecl9kaxe6YCS7soBnvRYhmlmgvzPMpIbnL9fo6KRJNLYgja4KKR:+weMcqoBnvRimhPkE+Vfja4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g10y

Decoy

oofingpro.xyz

sertc.xyz

toaas.xyz

appysnacks.store

julio.tech

nfluencer-marketing-67952.bond

rginine888.store

haampion-slotss.bet

anicajet.xyz

lumber-jobs-91014.bond

eartsandco.store

ctualiza.icu

iso23.vip

udihebohofficial.boats

lackt.xyz

ymonejohnsonart.online

dereji.info

msqdhccc3.shop

auptstadttarif.online

overebyvibes.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\ac59fca59ca403a16af2066aef8c4e0df4ef0193e8c4b8fe153144384d00be2d.exe
      "C:\Users\Admin\AppData\Local\Temp\ac59fca59ca403a16af2066aef8c4e0df4ef0193e8c4b8fe153144384d00be2d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aLmaGcUdKS.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aLmaGcUdKS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1748.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1748.tmp

    Filesize

    1KB

    MD5

    a6b14d0b21e8a6b501d9f21f65b5854b

    SHA1

    78ead4879363331747dc114fe8fd8b0f68a19632

    SHA256

    4fb10dcd15c3c21d508d927ea1bcc7faae8a6ebd6ee7d2af4497090787cc05b7

    SHA512

    547f40edc1181b4d80e99155ce54252e6007b76fe0bd0f7356a409dc842e4b482aaa686c331fe82d02e50f5f3b7e40560a1e3b820df55f98011a90f689263645

  • memory/1980-6-0x00000000001C0000-0x0000000000238000-memory.dmp

    Filesize

    480KB

  • memory/1980-20-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/1980-3-0x00000000003F0000-0x000000000040E000-memory.dmp

    Filesize

    120KB

  • memory/1980-4-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/1980-5-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/1980-0-0x000000007463E000-0x000000007463F000-memory.dmp

    Filesize

    4KB

  • memory/1980-1-0x0000000001240000-0x00000000012F0000-memory.dmp

    Filesize

    704KB

  • memory/1980-2-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2664-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2664-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2664-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2664-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2688-22-0x00000000007F0000-0x00000000007FA000-memory.dmp

    Filesize

    40KB

  • memory/2688-23-0x00000000000D0000-0x00000000000FE000-memory.dmp

    Filesize

    184KB