Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 01:08

General

  • Target

    18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe

  • Size

    798KB

  • MD5

    db7625a1f6c3e496e64476cddde38f61

  • SHA1

    43034a4a3e0c9e36691be73e3d031adf68ff924c

  • SHA256

    18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795

  • SHA512

    b4905c46b78ff9f880d8c5307d89069ad0d0c91e43dd6b3e9806cf77b39a9b11eace87bdadc0929b98146e5ab41cdda47f897b0ead391ab36091fbb29e0fb95e

  • SSDEEP

    12288:cucFZ6W/vdWvR1/YLReWFabike8lf/yCrUhEaxcYrUx3F+Y1Gd:Fc7NWvPeRl0bike8lfHrUhVcPtMY1Gd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bc01

Decoy

epatitis-treatment-26155.bond

52cy67sk.bond

nline-degree-6987776.world

ingxingdiandeng-2033.top

mberbreeze.cyou

48xc300mw.autos

obs-for-seniors-39582.bond

tpetersburg-3-tonn.online

egafon-parser.online

172jh.shop

ltraman.pro

bqfhnys.shop

ntercash24-cad.homes

uhtwister.cloud

alk-in-tubs-27353.bond

ucas-saaad.buzz

oko.events

8080713.xyz

refabricated-homes-74404.bond

inaa.boo

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe
    "C:\Users\Admin\AppData\Local\Temp\18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2072
    • C:\Users\Admin\AppData\Local\Temp\18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe
      "C:\Users\Admin\AppData\Local\Temp\18911c12980ff90d3ca5b456a41ba93f6e63d14efa8763ee354c3684e0632795.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2040-6-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2040-14-0x0000000000830000-0x0000000000B33000-memory.dmp

    Filesize

    3.0MB

  • memory/2040-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2040-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2040-8-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2528-0-0x00000000741AE000-0x00000000741AF000-memory.dmp

    Filesize

    4KB

  • memory/2528-1-0x0000000000FB0000-0x000000000107E000-memory.dmp

    Filesize

    824KB

  • memory/2528-2-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-3-0x00000000009A0000-0x00000000009B0000-memory.dmp

    Filesize

    64KB

  • memory/2528-4-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB

  • memory/2528-5-0x0000000000C10000-0x0000000000C86000-memory.dmp

    Filesize

    472KB

  • memory/2528-15-0x00000000741A0000-0x000000007488E000-memory.dmp

    Filesize

    6.9MB