Analysis

  • max time kernel
    46s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2023 04:49

General

  • Target

    40df500e4caa9265ef6bea269c34140d.exe

  • Size

    662KB

  • MD5

    40df500e4caa9265ef6bea269c34140d

  • SHA1

    db34bb2e6dc20b945443faa9f5c5607a66638735

  • SHA256

    9e4d05b5c07d77f2bf1fd7a22c59b4932f096ad1e140a536a025b5c325683073

  • SHA512

    d51a238be322f12673fa76be731a123a2d0ca5c398a285e91a7a5bed231f4f1d5ca27e3ee0d4bd83502a064dec537a56fe9ed3f578c1e2e1595df8b7f2c7a347

  • SSDEEP

    12288:a5dPG2fJ4owKoZ4Ra6SeLDIRh+iq41d+RfgCyVN:yJ5oZ4Ra6SeXwA+d+FghV

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe
    "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316
    • C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe
      "C:\Users\Admin\AppData\Local\Temp\40df500e4caa9265ef6bea269c34140d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1860

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-66-0x00000000023D0000-0x0000000002410000-memory.dmp
    Filesize

    256KB

  • memory/1316-67-0x00000000023D0000-0x0000000002410000-memory.dmp
    Filesize

    256KB

  • memory/1860-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1860-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1860-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1860-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1860-68-0x0000000000850000-0x0000000000B53000-memory.dmp
    Filesize

    3.0MB

  • memory/1944-57-0x0000000004A30000-0x0000000004A70000-memory.dmp
    Filesize

    256KB

  • memory/1944-58-0x0000000000420000-0x000000000042C000-memory.dmp
    Filesize

    48KB

  • memory/1944-59-0x0000000007D50000-0x0000000007DBE000-memory.dmp
    Filesize

    440KB

  • memory/1944-54-0x0000000000C40000-0x0000000000CEC000-memory.dmp
    Filesize

    688KB

  • memory/1944-56-0x00000000002E0000-0x00000000002EC000-memory.dmp
    Filesize

    48KB

  • memory/1944-55-0x0000000004A30000-0x0000000004A70000-memory.dmp
    Filesize

    256KB