Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2024 07:09

General

  • Target

    MalwareBazaar.exe

  • Size

    653KB

  • MD5

    4f9709aa08fb342403b4a9d952419184

  • SHA1

    07913a57cfe7e1674525397f571ae98d3195a11c

  • SHA256

    1b9e77854e399411406c1f8e3fa6e0bceb4a1284c7bedeed503bcb24bdcfbe30

  • SHA512

    cde7fe3db0ee4fd1876e3b40601e4d9c81ae4b2fa525335d183c9d0314fde6eaaa5820303d3fd2eb0a008f09511c08967fe0ba00fea83c9dee8d98d80f513fe0

  • SSDEEP

    12288:3Zxa/zmcDXmyLO609WOgt3MbOSJ6gAFss9ewhMBdULG503vdPlLVBkR:3ZxaakZb0wr3MRJ7U9ZMBYG503DLVc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

v15n

Decoy

dyahwoahjuk.store

toysstorm.com

y7rak9.com

2222233p6.shop

betbox2341.com

visualvarta.com

nijssenadventures.com

main-12.site

leng4d.net

kurainu.xyz

hatesa.xyz

culturamosaica.com

supermallify.store

gigboard.app

rxforgive.com

ameliestones.com

kapalwin.live

tier.credit

sobol-ksa.com

faredeal.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
      "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dacYzRiJuWECy.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2828
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dacYzRiJuWECy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC25.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2740
      • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
        "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCC25.tmp

    Filesize

    1KB

    MD5

    40803061b96c88c183b7fac2858a3e40

    SHA1

    004f8dd27e35c6f578ec3899edb328c6940dca1d

    SHA256

    dffd3fb24f711b0ecdd5223de95371be6a34ffa9e8511a96592f999b12b6f4d8

    SHA512

    b95dbfdaa009ae668d27ef99cb7ef870c5f6281752c5042f44cb338dcf9ac2c77af9f031f779a54fa296124c4480f61b2e18bf4e777e3b5ffe1aec1df7feee2f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W0BMVO9DHTG5RTLJYYEM.temp

    Filesize

    7KB

    MD5

    7a071e1abde38e2a1dbe563a2dc9d873

    SHA1

    2db9b3349e60274305645702f61b76960753b47e

    SHA256

    f4bf51e81f5fa64f59ed4a9df9d8d28047f1b1f7a7e6a8bf4043728a28df3490

    SHA512

    446a3bd861bbb938176f5e0873b38c2d8abb42a11a0ecece435b938b8ded7a140dae3ac48081846b138d12a3872a66662d37061a1cc9046354158f317f8854b4

  • memory/1940-4-0x0000000000480000-0x000000000048E000-memory.dmp

    Filesize

    56KB

  • memory/1940-25-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1940-0-0x000000007452E000-0x000000007452F000-memory.dmp

    Filesize

    4KB

  • memory/1940-5-0x00000000008F0000-0x0000000000906000-memory.dmp

    Filesize

    88KB

  • memory/1940-6-0x0000000004E00000-0x0000000004E76000-memory.dmp

    Filesize

    472KB

  • memory/1940-2-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1940-1-0x00000000011C0000-0x0000000001266000-memory.dmp

    Filesize

    664KB

  • memory/1940-3-0x00000000008D0000-0x00000000008E8000-memory.dmp

    Filesize

    96KB

  • memory/2728-19-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2728-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2728-24-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2728-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2864-27-0x0000000000EA0000-0x0000000000EA8000-memory.dmp

    Filesize

    32KB

  • memory/2864-28-0x00000000000C0000-0x00000000000EF000-memory.dmp

    Filesize

    188KB