Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:52

General

  • Target

    e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb.exe

  • Size

    1.1MB

  • MD5

    5739a45063bad290793d71173c297aca

  • SHA1

    d60a385177c8955916948f88057fe5740c668238

  • SHA256

    e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb

  • SHA512

    439902ba158876e90ff7d0cd8f0b3fe7d1bed10cb6a990b4f3d0e8a9ee88a953d33b3137f4727e079371ea1061507200162c984902d10ab830f7abf4e561b76a

  • SSDEEP

    24576:WAHnh+eWsN3skA4RV1Hom2KXMmHaS5vpvus6vqVluK4n5:xh+ZkldoPK8YaSuZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rn94

Decoy

st68v.xyz

conciergenotary.net

qwechaotk.top

rtpdonatoto29.xyz

8ad.xyz

powermove.top

cameras-30514.bond

vanguardcoffee.shop

umoe53fxc1bsujv.buzz

consultoriamax.net

hplxx.com

ndu.wtf

yzh478c.xyz

bigbrown999.site

xiake07.asia

resdai.xyz

the35678.shop

ba6rf.rest

ceo688.com

phimxhot.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb.exe
      "C:\Users\Admin\AppData\Local\Temp\e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Users\Admin\AppData\Local\directory\name.exe
        "C:\Users\Admin\AppData\Local\Temp\e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2728
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2748

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\contrapose
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\flexuoseness
      Filesize

      28KB

      MD5

      b59bdea0aa2748e1e9f4d024f74fd53d

      SHA1

      ec7260be20d792b528db9a7e301f3efa0921f66d

      SHA256

      8a40dc512d04af7111b25a549923d09910d045006f9e213f74c709da2cdcb3b1

      SHA512

      ce730ec34e899c6914464884b800700ca16f845252166f2d6bf4bfe2fbf44b8736fb9b5127ec03f9affadc449d513d0ab64e1d4f93458aaf9b7e44461308e56a

    • \Users\Admin\AppData\Local\directory\name.exe
      Filesize

      1.1MB

      MD5

      5739a45063bad290793d71173c297aca

      SHA1

      d60a385177c8955916948f88057fe5740c668238

      SHA256

      e9c2049ebaa1664254905bf3d5ba58d7d5b09bf3a261c157f47acb0a44d9c4bb

      SHA512

      439902ba158876e90ff7d0cd8f0b3fe7d1bed10cb6a990b4f3d0e8a9ee88a953d33b3137f4727e079371ea1061507200162c984902d10ab830f7abf4e561b76a

    • memory/1184-33-0x00000000041E0000-0x00000000043E0000-memory.dmp
      Filesize

      2.0MB

    • memory/1184-50-0x00000000070A0000-0x00000000071E3000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-42-0x0000000006960000-0x0000000006B0A000-memory.dmp
      Filesize

      1.7MB

    • memory/1184-47-0x00000000070A0000-0x00000000071E3000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-46-0x00000000070A0000-0x00000000071E3000-memory.dmp
      Filesize

      1.3MB

    • memory/1184-36-0x0000000006960000-0x0000000006B0A000-memory.dmp
      Filesize

      1.7MB

    • memory/2128-10-0x0000000000380000-0x0000000000384000-memory.dmp
      Filesize

      16KB

    • memory/2572-37-0x0000000000910000-0x000000000091A000-memory.dmp
      Filesize

      40KB

    • memory/2572-38-0x0000000000910000-0x000000000091A000-memory.dmp
      Filesize

      40KB

    • memory/2572-39-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/2728-30-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2728-34-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2728-35-0x00000000001A0000-0x00000000001B5000-memory.dmp
      Filesize

      84KB

    • memory/2728-31-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB