Analysis

  • max time kernel
    146s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-02-2025 13:00

General

  • Target

    New Order Request for Offer.exe

  • Size

    837KB

  • MD5

    db6dfd16b1ac39947a9063aa6326bf43

  • SHA1

    e03b5175355d7c413111e23b7fdaa5c84d563ec1

  • SHA256

    7157f19969ea92bb660c62b91144ca8be1d6f1631252c7d1f7125fd957a1cde6

  • SHA512

    3a21778799366577d05001f1936087a6de552844c9c0ceb43bf2f5b12d0d476299606d1718e08e91a620fcd4598fc65c2ef080b8bad567ba540e19171da876ff

  • SSDEEP

    24576:A86weWVAgchq2p7PH9Kb61xFYJH63h/eZ:ABwnAxh7pxm616U9e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

k15k

Decoy

herise.charity

esign-creafactory.store

ldjo.info

9603.pizza

nmap.biz

agnacavalcante.shop

iversidepumpmfg.shop

bcpoz.xyz

lange.store

nfovps.net

ihlj.info

uxury29.net

mergence.fun

oftware-download-49753.bond

amblingsystems.info

tpkoinhoki88.xyz

adecepuffbar.net

emorymakers.travel

azurite.icu

nstantquote.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\New Order Request for Offer.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order Request for Offer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IzffNhTB.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IzffNhTB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE502.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2652
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2464
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2796
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:2804
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2380
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2684
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:2844
                  • C:\Windows\SysWOW64\netsh.exe
                    "C:\Windows\SysWOW64\netsh.exe"
                    2⤵
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2624
                    • C:\Windows\SysWOW64\cmd.exe
                      /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2204

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\tmpE502.tmp

                  Filesize

                  1KB

                  MD5

                  9fecf34e13144ab6edec20cfd9083f7e

                  SHA1

                  168bf3535e47b0e2f7e56d3cc02808157ab51ba8

                  SHA256

                  8c08d0bd7c4732bd5aae6e23a2030336f5b9deb651704f59debfbb39778394da

                  SHA512

                  dc04cb751fea2132099007f75d89b16aea8807b9c20e506690301994e1580560cff255414a1d8bfebe63bfdc668ada47e83e5a14679c2d605b168738a4b33726

                • memory/1272-25-0x00000000001A0000-0x00000000002A0000-memory.dmp

                  Filesize

                  1024KB

                • memory/1272-21-0x0000000003A60000-0x0000000003B60000-memory.dmp

                  Filesize

                  1024KB

                • memory/2372-14-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2372-19-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2372-16-0x0000000000400000-0x000000000042F000-memory.dmp

                  Filesize

                  188KB

                • memory/2372-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/2560-3-0x00000000003E0000-0x00000000003FE000-memory.dmp

                  Filesize

                  120KB

                • memory/2560-0-0x000000007402E000-0x000000007402F000-memory.dmp

                  Filesize

                  4KB

                • memory/2560-4-0x000000007402E000-0x000000007402F000-memory.dmp

                  Filesize

                  4KB

                • memory/2560-6-0x0000000000510000-0x000000000058A000-memory.dmp

                  Filesize

                  488KB

                • memory/2560-5-0x0000000074020000-0x000000007470E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2560-2-0x0000000074020000-0x000000007470E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2560-22-0x0000000074020000-0x000000007470E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2560-1-0x0000000001100000-0x00000000011D8000-memory.dmp

                  Filesize

                  864KB

                • memory/2624-23-0x0000000001590000-0x00000000015AB000-memory.dmp

                  Filesize

                  108KB

                • memory/2624-24-0x0000000000080000-0x00000000000AF000-memory.dmp

                  Filesize

                  188KB