Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 12:50

General

  • Target

    PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe

  • Size

    1.0MB

  • MD5

    f44bc4e0027f0f44d75fed04b8416be2

  • SHA1

    70fffcae8382f82570ec5b8e0389e7378c5db522

  • SHA256

    c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe

  • SHA512

    506d386d7fbd7506930017ba869573bb1e21762c002fb686740ef9cfd906459886fba519486600582f5ab903a958ddfeed81d5df92af6a16c2cc6951e34e9458

  • SSDEEP

    12288:5D9Q6t+p9J/s61NobMm1k4Wcqx9cpwtNHdlIoXcPANAe5WdNH6gsmxhgR6ZdEyGk:yoYck4JqncElfcINPewgsw26ZdxAx87

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps94

Decoy

gokorgiboard.com

17tk558f.com

xbtdlz.com

agence-dyf.com

azovtour.com

refreshoutdoors.shop

muyidajs.com

bull007s.autos

huskyacres.net

nryijx628b.xyz

romansotam.com

norlac.xyz

dorsetbusinessforum.com

prpasti.shop

amycostellospeech.com

dpaijvpiajvpin.top

rinabet371.com

corporatebushcraft.com

0755xx.com

wxsjlwkj2019.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe
      "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2312
      • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe
        "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2140
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE - MV CNC BANGKOK - ST24PJ-287.exe"
        3⤵
        • Deletes itself
        PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-15-0x0000000003B40000-0x0000000003C40000-memory.dmp
    Filesize

    1024KB

  • memory/1200-25-0x0000000008CD0000-0x0000000008E49000-memory.dmp
    Filesize

    1.5MB

  • memory/1200-18-0x0000000008CD0000-0x0000000008E49000-memory.dmp
    Filesize

    1.5MB

  • memory/2088-4-0x0000000000660000-0x000000000066C000-memory.dmp
    Filesize

    48KB

  • memory/2088-0-0x000000007406E000-0x000000007406F000-memory.dmp
    Filesize

    4KB

  • memory/2088-5-0x0000000004D80000-0x0000000004DF6000-memory.dmp
    Filesize

    472KB

  • memory/2088-1-0x0000000000D60000-0x0000000000E6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2088-2-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2088-3-0x00000000005E0000-0x00000000005F0000-memory.dmp
    Filesize

    64KB

  • memory/2088-13-0x0000000074060000-0x000000007474E000-memory.dmp
    Filesize

    6.9MB

  • memory/2140-12-0x0000000000A40000-0x0000000000D43000-memory.dmp
    Filesize

    3.0MB

  • memory/2140-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2140-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2140-17-0x0000000000130000-0x0000000000144000-memory.dmp
    Filesize

    80KB

  • memory/2140-16-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2140-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2140-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2580-21-0x0000000000FE0000-0x0000000000FFA000-memory.dmp
    Filesize

    104KB

  • memory/2580-22-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB