Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 18:07

General

  • Target

    8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe

  • Size

    597KB

  • MD5

    1b27358f5ad8d9e7f8f24dae59c0e047

  • SHA1

    b99426345cc005fcf5caa333ccae68ce8345c9df

  • SHA256

    8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f

  • SHA512

    64ee6efc50b00e92c11cfc32afcf05ae80560190c588202d3724b2511b5e27bd7115e3b2ca20b41414746144ee4ed2d1e1b819beb1a9ceebee0fedc2a6d704b3

  • SSDEEP

    12288:xijHAqAJFfG3AP4mbYl4uahxX5Euk5vQnO67B1EU:xoAZ+IbY+/hxXOuS8OWB1J

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bs03

Decoy

aindirectiveteam.info

itchen-remodeling-up.world

avadacasino21.buzz

urumsbicard.net

ental-care-2762127.fyi

raveline.tech

camtech.online

leartec.health

odkacasino-333.buzz

oans-credits-73480.bond

ubstrate360.xyz

dalang.click

on66my.xyz

elegilgh.run

wlf.dev

ex-in-wien.net

riminal-mischief.cfd

0ns.pro

klopcy.xyz

ssetexcelstrongmanageroot.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe
    "C:\Users\Admin\AppData\Local\Temp\8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Users\Admin\AppData\Local\Temp\8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe
      "C:\Users\Admin\AppData\Local\Temp\8fff9a173774de4ef78139d49e3f62b83fdf1b2a542c257567e76c7b82ef5e5f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2664-14-0x0000000000401000-0x000000000042F000-memory.dmp

    Filesize

    184KB

  • memory/2664-9-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2664-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2664-15-0x00000000009E0000-0x0000000000CE3000-memory.dmp

    Filesize

    3.0MB

  • memory/2664-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2816-3-0x0000000000540000-0x0000000000550000-memory.dmp

    Filesize

    64KB

  • memory/2816-6-0x0000000005AE0000-0x0000000005B58000-memory.dmp

    Filesize

    480KB

  • memory/2816-5-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2816-4-0x0000000073F4E000-0x0000000073F4F000-memory.dmp

    Filesize

    4KB

  • memory/2816-0-0x0000000073F4E000-0x0000000073F4F000-memory.dmp

    Filesize

    4KB

  • memory/2816-2-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2816-1-0x0000000000E70000-0x0000000000F0C000-memory.dmp

    Filesize

    624KB

  • memory/2816-16-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB