Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 18:47

General

  • Target

    2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42.exe

  • Size

    644KB

  • MD5

    6f845ee182e5a20dee93f871cab2a266

  • SHA1

    31727f824de2990c70c664a9fc9e426110bb55c6

  • SHA256

    2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42

  • SHA512

    43181f79394b016849f1ae2d1cb20e3c646a3fbb64bdb6ddc141056c1f8c9584feefa5b454a0d422eff5f9bc813f40267071a429411efe6b6f0176bde94ff7a1

  • SSDEEP

    12288:Ui0HRS/CwJlsNU5LoPzwGNFATXfnBbesGfORAsdH2Q:V0k6wg7PAjAWTt2

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ce18

Decoy

kenfinnegan.com

exopestireland.com

allthingzbeautiellc.com

attractiveidiot.com

calmsealight.com

ectobyte.com

8rr.xyz

hcmajq.info

alisongraceventures.com

jamtanganbagus.online

forexpropfirmmastery.com

coupimmobilier.com

amarisetechnologies.com

countrykidsclothing.com

eyecatcher.tech

merxip.online

fiteallc.com

themensroombarber.co.uk

seroofingtelford.co.uk

birdie786.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42.exe
    "C:\Users\Admin\AppData\Local\Temp\2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SorJHyn.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SorJHyn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D74.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42.exe
      "C:\Users\Admin\AppData\Local\Temp\2069c3254c5a28daea136f39db600c179ba421e70f71cdd5765575012eb42d42.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4D74.tmp

    Filesize

    1KB

    MD5

    c570f663e65d98bb2d58483c5e00a03d

    SHA1

    67f41bd8f90fc77c837f859dead4628e84a3b22c

    SHA256

    e882d8c866a34b823af10db40eda88de7998b5ddaa87b6aab5631cfb54388344

    SHA512

    3d65ce32c3b59afd2f181508ed5421d4b1acbe6560ddaf8c51c69e5132365878de4afd1dde3c9051d041f8395e904c524cfacc89a702f1fef7b3305fca0e9bfb

  • memory/2284-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2284-21-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2284-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2284-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2684-6-0x00000000002A0000-0x00000000002AC000-memory.dmp

    Filesize

    48KB

  • memory/2684-0-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB

  • memory/2684-7-0x0000000002120000-0x0000000002190000-memory.dmp

    Filesize

    448KB

  • memory/2684-5-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-15-0x0000000004FE0000-0x0000000005018000-memory.dmp

    Filesize

    224KB

  • memory/2684-4-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB

  • memory/2684-3-0x0000000000290000-0x00000000002A4000-memory.dmp

    Filesize

    80KB

  • memory/2684-2-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-1-0x0000000000830000-0x00000000008D8000-memory.dmp

    Filesize

    672KB

  • memory/2684-22-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB