Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 01:21

General

  • Target

    8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee.exe

  • Size

    1.1MB

  • MD5

    45559d099e47318b998071ce98c83ac9

  • SHA1

    86556702141afe1888663f3aefd4eaeae8800579

  • SHA256

    8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee

  • SHA512

    513a69fd7677e5abeefc8514c49a2daf2a073b7a1bd1396997eae31342294c8eb7bfbfad69a7f357ec624c15150d9a4d5c71f8ce44b15827bfcdb13e502379bd

  • SSDEEP

    24576:OAHnh+eWsN3skA4RV1Hom2KXMmHazRgNMfM6hkjVQPn75:5h+ZkldoPK8YazqNMk6h2VQP9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rn94

Decoy

st68v.xyz

conciergenotary.net

qwechaotk.top

rtpdonatoto29.xyz

8ad.xyz

powermove.top

cameras-30514.bond

vanguardcoffee.shop

umoe53fxc1bsujv.buzz

consultoriamax.net

hplxx.com

ndu.wtf

yzh478c.xyz

bigbrown999.site

xiake07.asia

resdai.xyz

the35678.shop

ba6rf.rest

ceo688.com

phimxhot.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee.exe
      "C:\Users\Admin\AppData\Local\Temp\8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Users\Admin\AppData\Local\directory\name.exe
        "C:\Users\Admin\AppData\Local\Temp\8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2672
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2448
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2120

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\croc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\plainstones
      Filesize

      28KB

      MD5

      9eabb5a496a22a398b67c79a80466906

      SHA1

      cbfdce5ab1cdb43dc9104287b6e7b502777563d5

      SHA256

      ffa491b2a80ed4d7d4e167f548ff891f8a90a8ed9e5d503cfe868fc05c16065c

      SHA512

      e87a88aaeb55c62dad4aff9249ae18021918d872bd75629c5a681397f8107e97b2f4dd35ae5871c0bc6d78adb87a3b64fd25024034362adf59d14ae4b8a20b32

    • \Users\Admin\AppData\Local\directory\name.exe
      Filesize

      1.1MB

      MD5

      45559d099e47318b998071ce98c83ac9

      SHA1

      86556702141afe1888663f3aefd4eaeae8800579

      SHA256

      8973790929fbbd34ff29fb50b887dec10d68f8fcefc5050d6ec78dc88a64b5ee

      SHA512

      513a69fd7677e5abeefc8514c49a2daf2a073b7a1bd1396997eae31342294c8eb7bfbfad69a7f357ec624c15150d9a4d5c71f8ce44b15827bfcdb13e502379bd

    • memory/1188-41-0x0000000006DF0000-0x0000000006F25000-memory.dmp
      Filesize

      1.2MB

    • memory/1188-32-0x00000000001D0000-0x00000000002D0000-memory.dmp
      Filesize

      1024KB

    • memory/1188-54-0x0000000004F10000-0x0000000004FEE000-memory.dmp
      Filesize

      888KB

    • memory/1188-35-0x0000000005250000-0x000000000532B000-memory.dmp
      Filesize

      876KB

    • memory/1188-50-0x0000000004F10000-0x0000000004FEE000-memory.dmp
      Filesize

      888KB

    • memory/1188-49-0x0000000004F10000-0x0000000004FEE000-memory.dmp
      Filesize

      888KB

    • memory/1188-46-0x0000000006DF0000-0x0000000006F25000-memory.dmp
      Filesize

      1.2MB

    • memory/1188-38-0x0000000005250000-0x000000000532B000-memory.dmp
      Filesize

      876KB

    • memory/2448-42-0x0000000000850000-0x0000000000857000-memory.dmp
      Filesize

      28KB

    • memory/2448-44-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/2448-43-0x0000000000850000-0x0000000000857000-memory.dmp
      Filesize

      28KB

    • memory/2672-34-0x00000000001B0000-0x00000000001C5000-memory.dmp
      Filesize

      84KB

    • memory/2672-39-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2672-40-0x00000000001F0000-0x0000000000205000-memory.dmp
      Filesize

      84KB

    • memory/2672-33-0x00000000008A0000-0x0000000000BA3000-memory.dmp
      Filesize

      3.0MB

    • memory/2672-30-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2672-36-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3068-10-0x0000000000130000-0x0000000000134000-memory.dmp
      Filesize

      16KB