Analysis

  • max time kernel
    146s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:22

General

  • Target

    LF2024022.exe

  • Size

    629KB

  • MD5

    027ac6bf381a0b5d842c137e2240624c

  • SHA1

    6cb5e6d9d7eb76993064c8b36465fcd47fc14d11

  • SHA256

    a5a473bc3d643ce300b72af75ae8f7a0d47ee983f1160707606ef9e818bb1a2f

  • SHA512

    404b3cf245b4b8634844fa9428a101b1cb86e6d8c76b9042800d62434bb227715b39d109e926da8adc8216e036f3649a596b106f582402b93b92483cd945f4a4

  • SSDEEP

    12288:uNgLeFR6rXlv312Z3vBr+nIUcos1N7PCwSw6Z:VXJ312ZvBgIUcF7PN

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

jn17

Decoy

hynasty.com

africacementreview.com

5280micropantry.com

qcyu2.us

jl777-web.com

hcwsports.com

update-number-au.com

ymymvip.top

postds.buzz

dogwifnobrim.com

usapubpong.com

shopscoopido.com

medical-equipment.company

onyagu.com

tldrparent.com

jvpeople.com

seangalbraithphotography.com

ptt-gov.art

mutcosmeticsec.com

metameme.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\LF2024022.exe
      "C:\Users\Admin\AppData\Local\Temp\LF2024022.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NZdJojwPG.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2956
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NZdJojwPG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4450.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2636
      • C:\Users\Admin\AppData\Local\Temp\LF2024022.exe
        "C:\Users\Admin\AppData\Local\Temp\LF2024022.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2732
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\LF2024022.exe"
        3⤵
        • Deletes itself
        PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Command and Scripting Interpreter

1
T1059

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4450.tmp
    Filesize

    1KB

    MD5

    acc6a320f52d19057021a0bfec6a8d75

    SHA1

    efa332516bca53b1219278526d4ad1648cb22703

    SHA256

    a9c7aa83b1781af026a0fc4769ec86de0848ad82e7094d067329759718253b33

    SHA512

    0853f8a1121c203e7a6e3a5a74d0f3851f2f017eed62ca8c339b398198ed1045258714b18e35a67eb0b9d55af716859f1da7e971ec85431d6ff5014af1f4e402

  • memory/1712-3-0x00000000005F0000-0x0000000000610000-memory.dmp
    Filesize

    128KB

  • memory/1712-2-0x0000000004C30000-0x0000000004C70000-memory.dmp
    Filesize

    256KB

  • memory/1712-0-0x0000000000060000-0x0000000000102000-memory.dmp
    Filesize

    648KB

  • memory/1712-4-0x0000000000620000-0x0000000000634000-memory.dmp
    Filesize

    80KB

  • memory/1712-5-0x0000000001D60000-0x0000000001DD6000-memory.dmp
    Filesize

    472KB

  • memory/1712-1-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-20-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/2196-21-0x0000000000990000-0x0000000000999000-memory.dmp
    Filesize

    36KB

  • memory/2196-22-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2732-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2732-18-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2732-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2732-15-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB