Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 02:25

General

  • Target

    5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900.exe

  • Size

    673KB

  • MD5

    0a4e34ccc6e3e118f225a4f38f731a14

  • SHA1

    d8f89c49dbf6376607ea5379963bd95973fbfd18

  • SHA256

    5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900

  • SHA512

    9fe90ed6095223ee98eb1372708cf77c7b2cd2482899bded7bd9f99f823afdeb89370309e0a087000e4345dab4b10a428ffd1d0afa486b7091f8fc3f30d0cc70

  • SSDEEP

    12288:1XFAO9mjNkvzScpPdK/Pr595FUCCVjscJ4nX0q2mY9+QQh3HEc:1XFNQyvzSYlCNIV+nX0q2I3HEc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy29

Decoy

obswell.online

etflix.luxury

ulunguwethu.store

ulbcenter.shop

nswering-service-mi-de-tt.click

upport-marketplace84.click

wepxbd163.lat

mplants-doctors.today

aofexf90yj.top

hermodynamic.space

dfg3n489.cyou

off.gay

alkak.cam

ijanarko.net

7tl.site

yaanincma.store

ires-47022.bond

elek4dalt77.xyz

foxsakepeople.online

ndefeatedqs.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900.exe
    "C:\Users\Admin\AppData\Local\Temp\5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900.exe
      "C:\Users\Admin\AppData\Local\Temp\5bdeae823decc2e03dbe71ea05e7ea871badc0865c0a2d0580d69761e1175900.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      PID:2964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nst22AF.tmp\System.dll

    Filesize

    12KB

    MD5

    4add245d4ba34b04f213409bfe504c07

    SHA1

    ef756d6581d70e87d58cc4982e3f4d18e0ea5b09

    SHA256

    9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706

    SHA512

    1bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d

  • memory/2640-13-0x0000000004BE0000-0x00000000070E9000-memory.dmp

    Filesize

    37.0MB

  • memory/2640-14-0x0000000077771000-0x0000000077872000-memory.dmp

    Filesize

    1.0MB

  • memory/2640-15-0x0000000077770000-0x0000000077919000-memory.dmp

    Filesize

    1.7MB

  • memory/2640-16-0x0000000004BE0000-0x00000000070E9000-memory.dmp

    Filesize

    37.0MB

  • memory/2964-17-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2964-18-0x0000000077770000-0x0000000077919000-memory.dmp

    Filesize

    1.7MB

  • memory/2964-19-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB

  • memory/2964-20-0x0000000000400000-0x0000000001462000-memory.dmp

    Filesize

    16.4MB