Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:23

General

  • Target

    531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe

  • Size

    38KB

  • MD5

    246238533bb596d52737946aaf4b4d37

  • SHA1

    8c350aff45dbb05c1d61eb885a13b591544b70fa

  • SHA256

    531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f

  • SHA512

    8e5a0bd7a5dce0bf1927ade856aec94f2cb6ee611a832f8178fa7ede5199614b137cb8a5cb001b5d34afd9a8a0628967e68d3759e4b323ea887c59f2b8dda98e

  • SSDEEP

    384:fsNjci832cy7jQNDy1SXNh2xEPICOVvHX9RL7D6p05iVXXXtXXXXXXtX41hoJOuy:vHwL7D6Shho16G+SIp1b5tPeWTU

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

45er

Decoy

depotpulsa.com

k2bilbao.online

bb4uoficial.com

rwc666.club

us-pservice.cyou

tricegottreats.com

zsystems.pro

qudouyin6.com

sfumaturedamore.net

pcetyy.icu

notbokin.online

beqprod.tech

flipbuilding.com

errormitigationzoo.com

zj5u603.xyz

jezzatravel.com

zmdniavysyi.shop

quinnsteele.com

522334.com

outdoorshopping.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Drops startup file 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe
    "C:\Users\Admin\AppData\Local\Temp\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe' -Force
      2⤵
      • Drops startup file
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Users\Admin\AppData\Local\Temp\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe
      "C:\Users\Admin\AppData\Local\Temp\531e29b34f525987ef3210689b417ea3c1a0b4f5c8bcf180ef00148a3e6d0b1f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3fh2rdkd.i15.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1968-31-0x00000000064A0000-0x00000000064BE000-memory.dmp
    Filesize

    120KB

  • memory/1968-35-0x00000000069D0000-0x00000000069F2000-memory.dmp
    Filesize

    136KB

  • memory/1968-34-0x0000000006980000-0x000000000699A000-memory.dmp
    Filesize

    104KB

  • memory/1968-33-0x0000000006A00000-0x0000000006A96000-memory.dmp
    Filesize

    600KB

  • memory/1968-32-0x0000000006530000-0x000000000657C000-memory.dmp
    Filesize

    304KB

  • memory/1968-14-0x00000000751F0000-0x00000000759A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1968-25-0x0000000005EB0000-0x0000000006204000-memory.dmp
    Filesize

    3.3MB

  • memory/1968-39-0x00000000751F0000-0x00000000759A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1968-16-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/1968-15-0x0000000005660000-0x0000000005682000-memory.dmp
    Filesize

    136KB

  • memory/1968-11-0x0000000002B80000-0x0000000002BB6000-memory.dmp
    Filesize

    216KB

  • memory/1968-13-0x0000000005730000-0x0000000005D58000-memory.dmp
    Filesize

    6.2MB

  • memory/1968-12-0x00000000751F0000-0x00000000759A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2440-30-0x0000000001140000-0x000000000148A000-memory.dmp
    Filesize

    3.3MB

  • memory/2440-27-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2440-40-0x0000000001140000-0x000000000148A000-memory.dmp
    Filesize

    3.3MB

  • memory/3592-0-0x00000000751FE000-0x00000000751FF000-memory.dmp
    Filesize

    4KB

  • memory/3592-7-0x0000000005190000-0x00000000051AE000-memory.dmp
    Filesize

    120KB

  • memory/3592-8-0x0000000006110000-0x0000000006158000-memory.dmp
    Filesize

    288KB

  • memory/3592-29-0x00000000751F0000-0x00000000759A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3592-10-0x00000000063C0000-0x0000000006426000-memory.dmp
    Filesize

    408KB

  • memory/3592-6-0x0000000004B80000-0x0000000004B8A000-memory.dmp
    Filesize

    40KB

  • memory/3592-5-0x00000000751F0000-0x00000000759A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3592-4-0x0000000004CA0000-0x0000000004D16000-memory.dmp
    Filesize

    472KB

  • memory/3592-3-0x0000000004C00000-0x0000000004C92000-memory.dmp
    Filesize

    584KB

  • memory/3592-2-0x00000000051B0000-0x0000000005754000-memory.dmp
    Filesize

    5.6MB

  • memory/3592-1-0x00000000002C0000-0x00000000002D0000-memory.dmp
    Filesize

    64KB

  • memory/3592-9-0x0000000006320000-0x00000000063BC000-memory.dmp
    Filesize

    624KB