Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 01:59

General

  • Target

    c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe

  • Size

    1.0MB

  • MD5

    f44bc4e0027f0f44d75fed04b8416be2

  • SHA1

    70fffcae8382f82570ec5b8e0389e7378c5db522

  • SHA256

    c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe

  • SHA512

    506d386d7fbd7506930017ba869573bb1e21762c002fb686740ef9cfd906459886fba519486600582f5ab903a958ddfeed81d5df92af6a16c2cc6951e34e9458

  • SSDEEP

    12288:5D9Q6t+p9J/s61NobMm1k4Wcqx9cpwtNHdlIoXcPANAe5WdNH6gsmxhgR6ZdEyGk:yoYck4JqncElfcINPewgsw26ZdxAx87

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ps94

Decoy

gokorgiboard.com

17tk558f.com

xbtdlz.com

agence-dyf.com

azovtour.com

refreshoutdoors.shop

muyidajs.com

bull007s.autos

huskyacres.net

nryijx628b.xyz

romansotam.com

norlac.xyz

dorsetbusinessforum.com

prpasti.shop

amycostellospeech.com

dpaijvpiajvpin.top

rinabet371.com

corporatebushcraft.com

0755xx.com

wxsjlwkj2019.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe
    "C:\Users\Admin\AppData\Local\Temp\c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Users\Admin\AppData\Local\Temp\c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe
      "C:\Users\Admin\AppData\Local\Temp\c019951411af4b89614d39e15b69e1798f267c54aebfe7e61852e4626bf00cbe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1748-0-0x00000000740EE000-0x00000000740EF000-memory.dmp
    Filesize

    4KB

  • memory/1748-1-0x0000000000FB0000-0x00000000010BA000-memory.dmp
    Filesize

    1.0MB

  • memory/1748-2-0x00000000740E0000-0x00000000747CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1748-3-0x0000000000720000-0x0000000000730000-memory.dmp
    Filesize

    64KB

  • memory/1748-4-0x0000000000760000-0x000000000076C000-memory.dmp
    Filesize

    48KB

  • memory/1748-5-0x0000000004860000-0x00000000048D6000-memory.dmp
    Filesize

    472KB

  • memory/1748-17-0x00000000740E0000-0x00000000747CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3040-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3040-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3040-8-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3040-14-0x00000000008E0000-0x0000000000BE3000-memory.dmp
    Filesize

    3.0MB