Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 01:12

General

  • Target

    251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe

  • Size

    608KB

  • MD5

    0559acbaacfcf93cefd8bcbfd498bfe4

  • SHA1

    26142b0abd1848a4aeb96e63ed74836e5af67823

  • SHA256

    251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87

  • SHA512

    e6ca8522526fcd0875d97ee1a77bcc3d11e78c6b72d7c2332331c59daae2bc2adb32ce6c803ebdaa27d4990575688acc09c6cca09664d419353f6f3ee848bcdd

  • SSDEEP

    12288:yEJwtNcDfRDyLA7sGpEBVgWd/3cN1h89cdQpNIcaiwLjnp+YDj:lHfROLIsGUVD1cTh89BZaiQ7x/

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps94

Decoy

gokorgiboard.com

17tk558f.com

xbtdlz.com

agence-dyf.com

azovtour.com

refreshoutdoors.shop

muyidajs.com

bull007s.autos

huskyacres.net

nryijx628b.xyz

romansotam.com

norlac.xyz

dorsetbusinessforum.com

prpasti.shop

amycostellospeech.com

dpaijvpiajvpin.top

rinabet371.com

corporatebushcraft.com

0755xx.com

wxsjlwkj2019.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe
    "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe
      "C:\Users\Admin\AppData\Local\Temp\251f9b9b5d35ad3ca96da825cea2a7b95f97872a5c6994a9123e203d41093a87.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3056

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1320-0-0x000000007491E000-0x000000007491F000-memory.dmp
    Filesize

    4KB

  • memory/1320-1-0x0000000000200000-0x000000000029E000-memory.dmp
    Filesize

    632KB

  • memory/1320-2-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1320-3-0x00000000002B0000-0x00000000002C0000-memory.dmp
    Filesize

    64KB

  • memory/1320-4-0x0000000000450000-0x000000000045C000-memory.dmp
    Filesize

    48KB

  • memory/1320-5-0x0000000002000000-0x0000000002076000-memory.dmp
    Filesize

    472KB

  • memory/1320-15-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3056-12-0x0000000000980000-0x0000000000C83000-memory.dmp
    Filesize

    3.0MB

  • memory/3056-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3056-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3056-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3056-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB