Analysis

  • max time kernel
    50s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 16:57

General

  • Target

    17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851.exe

  • Size

    620KB

  • MD5

    ca5d33e8a379da31c0dda6b9e22c20ae

  • SHA1

    8501cc96684dafbcbf44abe4af3b4465bb5473d2

  • SHA256

    17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851

  • SHA512

    c4d830968ab1995eea43125273cafb28667bf163ed2af72c9315de5282ecde0f8abb312ccfe7c243374080554eb44f7d07183647c64bc08d4d3f98f9b0bc76f5

  • SSDEEP

    12288:HMqFq1lshI14m+PfCANS543LUnHQQZY278xICTtag9oB4:H7+fSmSCcE43gnHQkYjoRB4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ce18

Decoy

kenfinnegan.com

exopestireland.com

allthingzbeautiellc.com

attractiveidiot.com

calmsealight.com

ectobyte.com

8rr.xyz

hcmajq.info

alisongraceventures.com

jamtanganbagus.online

forexpropfirmmastery.com

coupimmobilier.com

amarisetechnologies.com

countrykidsclothing.com

eyecatcher.tech

merxip.online

fiteallc.com

themensroombarber.co.uk

seroofingtelford.co.uk

birdie786.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851.exe
    "C:\Users\Admin\AppData\Local\Temp\17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wigzvbLrJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wigzvbLrJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F2B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851.exe
      "C:\Users\Admin\AppData\Local\Temp\17ffde8137ccb72df1cf904e6e550a14e03c6e7029a507731a0a721697249851.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2F2B.tmp

    Filesize

    1KB

    MD5

    e91ab936c5b7960539da370c0dfaaf00

    SHA1

    70b85ac505678c9d335db59c26270fdb581e5585

    SHA256

    5e59631cc820a211e0be63355b31b1c07d5a32c8b568866d9b14a09a1affee02

    SHA512

    cf04119286660c8da8fe738111b3a19634c8677b7f220d38ee5c9e38992c5bc984fd5d0c96fed9e110f7d5840a4586d04f28b8f3ddd2e473aadd3322fb9f0d05

  • memory/2840-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2840-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2840-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2840-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/3024-6-0x0000000000B10000-0x0000000000B1C000-memory.dmp

    Filesize

    48KB

  • memory/3024-0-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/3024-7-0x0000000005AC0000-0x0000000005B30000-memory.dmp

    Filesize

    448KB

  • memory/3024-5-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-15-0x0000000005E80000-0x0000000005EB8000-memory.dmp

    Filesize

    224KB

  • memory/3024-4-0x000000007447E000-0x000000007447F000-memory.dmp

    Filesize

    4KB

  • memory/3024-3-0x0000000000AC0000-0x0000000000AD4000-memory.dmp

    Filesize

    80KB

  • memory/3024-2-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-1-0x0000000001220000-0x00000000012C2000-memory.dmp

    Filesize

    648KB

  • memory/3024-22-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB