Analysis

  • max time kernel
    147s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 22:21

General

  • Target

    Purchase List .exe

  • Size

    79KB

  • MD5

    3462a1a8071d37ce9110eaea3b9cdf50

  • SHA1

    ccd57efa4c7330c0d351b62a362f8b7b06e35c92

  • SHA256

    6f61a8c2f7e89c87050811f34877179ed753ea5344115e7b059da05c3f1f2b79

  • SHA512

    4bc0636b997f78d461be2f9124e1ef83b0ea20e5af7d49b4c6aaf5fe87629aac78064c96007e4d6a8ffd288ba21c967780da365bb301d965278bcd7714272ba3

  • SSDEEP

    1536:3YTth9Ag7qBLMeHdLfK6IVoi+pQNafOC3BSmDi:3YD7qFHTIMQQmmO

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

45er

Decoy

depotpulsa.com

k2bilbao.online

bb4uoficial.com

rwc666.club

us-pservice.cyou

tricegottreats.com

zsystems.pro

qudouyin6.com

sfumaturedamore.net

pcetyy.icu

notbokin.online

beqprod.tech

flipbuilding.com

errormitigationzoo.com

zj5u603.xyz

jezzatravel.com

zmdniavysyi.shop

quinnsteele.com

522334.com

outdoorshopping.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\Purchase List .exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase List .exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase List .exe"
        3⤵
        • Deletes itself
        PID:2516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar14B0.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1192-45-0x0000000007860000-0x00000000079E1000-memory.dmp
    Filesize

    1.5MB

  • memory/1192-44-0x0000000003CD0000-0x0000000003DD0000-memory.dmp
    Filesize

    1024KB

  • memory/1192-53-0x0000000007860000-0x00000000079E1000-memory.dmp
    Filesize

    1.5MB

  • memory/2816-47-0x0000000000AF0000-0x0000000000AFA000-memory.dmp
    Filesize

    40KB

  • memory/2816-48-0x0000000000AF0000-0x0000000000AFA000-memory.dmp
    Filesize

    40KB

  • memory/2816-50-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2976-41-0x00000000042D0000-0x00000000042FF000-memory.dmp
    Filesize

    188KB

  • memory/2976-42-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-0-0x00000000741BE000-0x00000000741BF000-memory.dmp
    Filesize

    4KB

  • memory/2976-40-0x0000000002160000-0x0000000002192000-memory.dmp
    Filesize

    200KB

  • memory/2976-49-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-2-0x00000000741B0000-0x000000007489E000-memory.dmp
    Filesize

    6.9MB

  • memory/2976-46-0x00000000042D0000-0x00000000042FF000-memory.dmp
    Filesize

    188KB

  • memory/2976-1-0x0000000000360000-0x000000000037A000-memory.dmp
    Filesize

    104KB