Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 19:59

General

  • Target

    97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe

  • Size

    598KB

  • MD5

    dd5099fddab1951e86685f395cb07e55

  • SHA1

    836c7f120ed210e92c6235e7347a2920d1e49ad9

  • SHA256

    97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a

  • SHA512

    1adf422c3179551f562d6b15228abf897fa14fc89545e7b690b7e80c2e112109645bdb40c534ef33791d24b3218663ca8e8f5e8235efd05bf0cc0093f9635db6

  • SSDEEP

    12288:Oix1qAJwaLzWrU+9U8rAUfVFnl6YQybXuxkWoG6h4:OW1lz+28MUfzn3HXWova

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m13o

Decoy

un20250227-23.fun

mallelectricarsgb.bond

emvmaasbn.pro

ewaraja.xyz

olar-systems-panels-18238.bond

anjau2.cfd

ental-implants-58831.bond

riferrari.shop

ypham-japan.shop

imilarityapi.xyz

ealthywayzone.online

r33bz.online

ureformula.shop

arlsjrmenu.net

ziugsyw.xyz

osmetic-packaging-jobs.click

uaizhan.xyz

99game.xyz

otdrones.shop

rettvollmar.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe
    "C:\Users\Admin\AppData\Local\Temp\97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
    • C:\Users\Admin\AppData\Local\Temp\97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe
      "C:\Users\Admin\AppData\Local\Temp\97b825e713db39ad07e6dcd7ed37ef80379f2838f8c89df538b942c15c4bfc2a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2516-6-0x00000000022A0000-0x000000000231A000-memory.dmp

    Filesize

    488KB

  • memory/2516-13-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-2-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-3-0x0000000000490000-0x00000000004A0000-memory.dmp

    Filesize

    64KB

  • memory/2516-4-0x00000000742DE000-0x00000000742DF000-memory.dmp

    Filesize

    4KB

  • memory/2516-5-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-1-0x0000000000CF0000-0x0000000000D8C000-memory.dmp

    Filesize

    624KB

  • memory/2516-0-0x00000000742DE000-0x00000000742DF000-memory.dmp

    Filesize

    4KB

  • memory/3056-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3056-11-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3056-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3056-12-0x0000000000D90000-0x0000000001093000-memory.dmp

    Filesize

    3.0MB

  • memory/3056-8-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3056-16-0x0000000000D90000-0x0000000001093000-memory.dmp

    Filesize

    3.0MB