Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:44

General

  • Target

    8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe

  • Size

    672KB

  • MD5

    efc1aecb2febb98362434f147e63d852

  • SHA1

    924abf59555a3b57e0a48f5ffb63732ac6969045

  • SHA256

    8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a

  • SHA512

    edb6f959093546fcf4b4379d3110c829dc620914cd0680d6166b053520e012fe54833218afd76c3f28eb119c551c650f3251b03af48b244c5116069d73338c37

  • SSDEEP

    12288:gtNR4EoOBKMNHlg5yjFqYG6W0KDyMBu34T9NwdooIqVN5hxhwaJX6gtnSHjP:CoOBrBltZSqtAu34THgamuwX3ajP

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fs83

Decoy

blastol.space

tomwalkerisfalco.com

us-sumatrraslimbellytonic.com

drywallandpaintingservice.com

vntapp.net

passportpages.site

at-mim.com

yeondagoods.com

teomanyildirim.com

paygame.site

senze.art

alhandco.com

9831bsej.xyz

traumatic.xyz

sos-soutien.com

thetechnolgy.live

washing-machine-46612.bond

marvsneakers.com

shequbaike.net

xc4f35fg4h35fg4h53.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8ab205dc4d6f7c232cf9e2047a6abf4b2bb6425258cefeaf9b05e922c8229c6a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 36
        3⤵
        • Program crash
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-13-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-1-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-2-0x0000000004F80000-0x0000000004FC0000-memory.dmp
    Filesize

    256KB

  • memory/1708-3-0x00000000003D0000-0x00000000003EC000-memory.dmp
    Filesize

    112KB

  • memory/1708-4-0x0000000000310000-0x0000000000318000-memory.dmp
    Filesize

    32KB

  • memory/1708-5-0x0000000000340000-0x000000000034C000-memory.dmp
    Filesize

    48KB

  • memory/1708-6-0x0000000004FC0000-0x0000000005036000-memory.dmp
    Filesize

    472KB

  • memory/1708-0-0x0000000000A30000-0x0000000000ADA000-memory.dmp
    Filesize

    680KB

  • memory/2484-16-0x0000000074280000-0x000000007482B000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-17-0x0000000074280000-0x000000007482B000-memory.dmp
    Filesize

    5.7MB

  • memory/2484-18-0x0000000002570000-0x00000000025B0000-memory.dmp
    Filesize

    256KB

  • memory/2484-19-0x0000000002570000-0x00000000025B0000-memory.dmp
    Filesize

    256KB

  • memory/2484-20-0x0000000074280000-0x000000007482B000-memory.dmp
    Filesize

    5.7MB

  • memory/2604-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2604-12-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-9-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2604-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB