Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:50

General

  • Target

    9fb018d34d80db3b22e721e2768f6bb5.exe

  • Size

    615KB

  • MD5

    9fb018d34d80db3b22e721e2768f6bb5

  • SHA1

    bba13f32dc03ba024b55a76e92137dec699640cc

  • SHA256

    8ef8e3afba42a19e43c2cb6f591ad6ef601791db37b5626f6102e6c4d39667b7

  • SHA512

    7f8a28f648b48bbbabdb7c7d78329fe821a11a54b40ed921be460c9875ba02307535cb0847dcf055497978e360f754083b67bc18877c6d6f2cb6b34aa1b3c2a2

  • SSDEEP

    12288:u7gn06G1PFB897MDygmTpOAfTCts1tsLFZT/maWYw6EnKnqcgaogPkUhlQlbnm3q:u7u074JMDygmTpO7UyLvNvXJ9PkUhlOQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\9fb018d34d80db3b22e721e2768f6bb5.exe
      "C:\Users\Admin\AppData\Local\Temp\9fb018d34d80db3b22e721e2768f6bb5.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:308
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9fb018d34d80db3b22e721e2768f6bb5.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2400
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2664
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:2820

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/308-13-0x0000000074B30000-0x000000007521E000-memory.dmp
        Filesize

        6.9MB

      • memory/308-1-0x0000000000A20000-0x0000000000AC0000-memory.dmp
        Filesize

        640KB

      • memory/308-2-0x0000000074B30000-0x000000007521E000-memory.dmp
        Filesize

        6.9MB

      • memory/308-3-0x00000000043E0000-0x0000000004474000-memory.dmp
        Filesize

        592KB

      • memory/308-4-0x00000000004D0000-0x00000000004EA000-memory.dmp
        Filesize

        104KB

      • memory/308-5-0x0000000000400000-0x0000000000410000-memory.dmp
        Filesize

        64KB

      • memory/308-6-0x00000000053A0000-0x0000000005416000-memory.dmp
        Filesize

        472KB

      • memory/308-0-0x0000000074B3E000-0x0000000074B3F000-memory.dmp
        Filesize

        4KB

      • memory/1236-15-0x00000000031A0000-0x00000000032A0000-memory.dmp
        Filesize

        1024KB

      • memory/1236-20-0x0000000000010000-0x0000000000020000-memory.dmp
        Filesize

        64KB

      • memory/2400-10-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2400-7-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2400-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2400-12-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2784-18-0x0000000000250000-0x000000000025D000-memory.dmp
        Filesize

        52KB

      • memory/2784-19-0x00000000000C0000-0x00000000000EF000-memory.dmp
        Filesize

        188KB