Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 03:24

General

  • Target

    94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe

  • Size

    611KB

  • MD5

    cf7fc3ae06a494c5659daa2a66971e8c

  • SHA1

    b4cb522e9da268a729e6e685557d45b8fba9e4c5

  • SHA256

    94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9

  • SHA512

    d01e35f0b1e9074da9c1318f90d983624a4fc5c3c6343aa69cfe76b9605354b9361d84c6c27d116ca8b083ca6b044994d37d45deac37f9631ff3b4f45121db0d

  • SSDEEP

    12288:WxEd6SeObnbNfoY6XSLpy1AUngsREeSS99SFc4BK8kP84tqkK:Wxc3bbNfoYcSLp2AUn/FTSF9fc84v

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz08

Decoy

deespresence.com

fanyablack.com

papermoonnursery.com

sunriseclohting.store

jenstandsforarkansas.com

lkhtalentconsulting.com

baerana.com

hyperphit.com

davidianbrant.com

itkagear.com

web-findmy.site

liveforwardventures.com

skyenglearn.online

studio-sticky.store

yassa-hany.online

tacoshack479.com

bigtexture.xyz

erxkula.shop

go-bloggers.com

qwdlwys.site

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe
    "C:\Users\Admin\AppData\Local\Temp\94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe
      "C:\Users\Admin\AppData\Local\Temp\94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\94ade5dbc8785ceb3c54891a66c6c906fbe73d1fdd47922ac6de49561ef967a9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -u -p 2836 -s 36
    1⤵
    • Program crash
    PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-13-0x0000000074A40000-0x000000007512E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-1-0x0000000074A40000-0x000000007512E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-2-0x0000000004770000-0x00000000047B0000-memory.dmp

    Filesize

    256KB

  • memory/2236-3-0x00000000003E0000-0x00000000003F4000-memory.dmp

    Filesize

    80KB

  • memory/2236-4-0x0000000000510000-0x000000000051A000-memory.dmp

    Filesize

    40KB

  • memory/2236-5-0x0000000000520000-0x000000000052E000-memory.dmp

    Filesize

    56KB

  • memory/2236-6-0x0000000005260000-0x00000000052DC000-memory.dmp

    Filesize

    496KB

  • memory/2236-0-0x0000000000F60000-0x0000000001000000-memory.dmp

    Filesize

    640KB

  • memory/2768-18-0x0000000002B90000-0x0000000002BD0000-memory.dmp

    Filesize

    256KB

  • memory/2768-20-0x0000000002B90000-0x0000000002BD0000-memory.dmp

    Filesize

    256KB

  • memory/2768-19-0x0000000074990000-0x0000000074F3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2768-17-0x0000000002B90000-0x0000000002BD0000-memory.dmp

    Filesize

    256KB

  • memory/2768-16-0x0000000074990000-0x0000000074F3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2768-21-0x0000000074990000-0x0000000074F3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2836-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2836-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2836-9-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2836-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB