Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 11:19

General

  • Target

    malw.exe

  • Size

    590KB

  • MD5

    bf6825aa4d46ea7bf5368dccd8cb7681

  • SHA1

    acc0867bf35aac76f89009eab0d67fb6182246da

  • SHA256

    e646286ab06f7d1cdaebd185c1f72d48bdda8c81830629409cfdc04bef50349c

  • SHA512

    51e800b3cf639f106e79b1a271353ff4277fcf5fc77745a77e9017a9a3029115fa106ff28514a1104174fc700eca3e38f7cc9ab213f61df324f1e3cb0afa6531

  • SSDEEP

    12288:Uh8bQbrxKlcjdOliPwsSpRYAKrgCqZKVvsABefO5fw:U+I9kiPqR/04KCABem

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bc01

Decoy

epatitis-treatment-26155.bond

52cy67sk.bond

nline-degree-6987776.world

ingxingdiandeng-2033.top

mberbreeze.cyou

48xc300mw.autos

obs-for-seniors-39582.bond

tpetersburg-3-tonn.online

egafon-parser.online

172jh.shop

ltraman.pro

bqfhnys.shop

ntercash24-cad.homes

uhtwister.cloud

alk-in-tubs-27353.bond

ucas-saaad.buzz

oko.events

8080713.xyz

refabricated-homes-74404.bond

inaa.boo

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\malw.exe
      "C:\Users\Admin\AppData\Local\Temp\malw.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\malw.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2160
      • C:\Users\Admin\AppData\Local\Temp\malw.exe
        "C:\Users\Admin\AppData\Local\Temp\malw.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\wininit.exe
          "C:\Windows\SysWOW64\wininit.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\malw.exe"
            5⤵
            • Deletes itself
            • System Location Discovery: System Language Discovery
            PID:2616
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2936
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:2760

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1200-19-0x0000000002DD0000-0x0000000002ED0000-memory.dmp

        Filesize

        1024KB

      • memory/1200-27-0x0000000007530000-0x0000000007679000-memory.dmp

        Filesize

        1.3MB

      • memory/1200-25-0x0000000002DD0000-0x0000000002ED0000-memory.dmp

        Filesize

        1024KB

      • memory/1200-21-0x0000000002DD0000-0x0000000002ED0000-memory.dmp

        Filesize

        1024KB

      • memory/2256-5-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2256-4-0x00000000748CE000-0x00000000748CF000-memory.dmp

        Filesize

        4KB

      • memory/2256-6-0x0000000004290000-0x0000000004306000-memory.dmp

        Filesize

        472KB

      • memory/2256-1-0x00000000008F0000-0x000000000098A000-memory.dmp

        Filesize

        616KB

      • memory/2256-2-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2256-0-0x00000000748CE000-0x00000000748CF000-memory.dmp

        Filesize

        4KB

      • memory/2256-3-0x00000000006A0000-0x00000000006B2000-memory.dmp

        Filesize

        72KB

      • memory/2256-14-0x00000000748C0000-0x0000000074FAE000-memory.dmp

        Filesize

        6.9MB

      • memory/2728-13-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2728-17-0x0000000000990000-0x0000000000C93000-memory.dmp

        Filesize

        3.0MB

      • memory/2728-20-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2728-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2728-22-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2728-9-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2728-7-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2796-23-0x0000000000CA0000-0x0000000000CBA000-memory.dmp

        Filesize

        104KB

      • memory/2796-24-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB