Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 11:31

General

  • Target

    $TEMP/boondocks.exe

  • Size

    48KB

  • MD5

    f2c010efa41b7f7964f3f7c33d274d2c

  • SHA1

    0fa34299cf3cae1f97ce61616481b268fc2d61a4

  • SHA256

    1c79fad4da54e50dc05a2ef8b04e650e02dd9e42188aadfd834e64e85c693af0

  • SHA512

    722a515ebbba7d381b3630f4696352377274a02e804e465900eaad32099c57ce89fb9703444372ac5c97f75ca387e906cd51000ed3aa1fa85606024e41eac3ae

  • SSDEEP

    768:I+R6xxPZE++fy7Hm9qkYonPWvbD+z4Et7:ie+C9q0nPZ9t7

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

a8c

Decoy

kesslergroupinternational.net

elcarretazo.com

livbim.info

thamxop.net

abitur.expert

cidavidjoy.com

digitalkarwaan.com

hcave.com

foundbyjack.com

servicarpasjc.com

giaotrinh24h.com

ladasno.com

harrisxn.com

bestbtccasinos.info

australianflying.com

louboutinshoes.site

taohaomi.net

s5league-europe.com

lizhongysw.com

imizuspotsboxboxinggym.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3460
      • C:\Users\Admin\AppData\Local\Temp\$TEMP\boondocks.exe
        "C:\Users\Admin\AppData\Local\Temp\$TEMP\boondocks.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2108-9-0x00000000001E0000-0x00000000001E6000-memory.dmp
      Filesize

      24KB

    • memory/2108-8-0x0000000077978000-0x0000000077979000-memory.dmp
      Filesize

      4KB

    • memory/2108-11-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2108-13-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2108-14-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4880-0-0x0000000000890000-0x000000000089C000-memory.dmp
      Filesize

      48KB

    • memory/4880-6-0x0000000000560000-0x0000000000562000-memory.dmp
      Filesize

      8KB

    • memory/4880-7-0x0000000076670000-0x00000000766D3000-memory.dmp
      Filesize

      396KB