Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-11-2024 16:38

General

  • Target

    4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe

  • Size

    740KB

  • MD5

    3eee9378f53abfa4a0f14bc2b21444f7

  • SHA1

    1d9600e5889c31bd94eef88437d9b6adfcdef930

  • SHA256

    4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe

  • SHA512

    f9a1a943c8f9bde431302a81b4986cfa376ced72fd5510d7f330d653cc00e5523c993a82e774a01db956da7ee311142b4aadd142970ba9bddb10b2af4b934696

  • SSDEEP

    12288:IgWVFxEViHEmbGqdI5UrPcD/YAp99IwxGoq2uYPnV7tqnZxaFYRwySnUKj:lWVFxEAkmNdImLKAA50oIYPnV7mTKySD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m17o

Decoy

kzqh72.top

arket-obybqq.xyz

afechoice.click

ote-knplpa.xyz

aqgpie.xyz

orker-ornp.xyz

he-beds321.today

ut-nlvv.xyz

31231827.xyz

milymariephotography.net

wquqo.click

veu-where.xyz

mjcpo-pick.xyz

yself-lpnbdl.xyz

austoowagosha.net

ive-wgag.xyz

lay-drift-palace.xyz

old-vubgv.xyz

ideo-shooting-courses.today

ntendsisaiasjazmin.shop

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe
    "C:\Users\Admin\AppData\Local\Temp\4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2904
    • C:\Users\Admin\AppData\Local\Temp\4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe
      "C:\Users\Admin\AppData\Local\Temp\4624ef5fa24a2459eb8c1504e9bdee4e61e762680ee5bc5f2f52c77f197648fe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2400-0-0x0000000074A0E000-0x0000000074A0F000-memory.dmp

    Filesize

    4KB

  • memory/2400-1-0x0000000000A80000-0x0000000000B40000-memory.dmp

    Filesize

    768KB

  • memory/2400-2-0x0000000074A00000-0x00000000750EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-3-0x0000000074A00000-0x00000000750EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2400-4-0x0000000000A00000-0x0000000000A1C000-memory.dmp

    Filesize

    112KB

  • memory/2400-5-0x0000000001F40000-0x0000000001FB6000-memory.dmp

    Filesize

    472KB

  • memory/2400-11-0x0000000074A00000-0x00000000750EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2600-6-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2600-10-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2600-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2600-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2600-12-0x0000000000B40000-0x0000000000E43000-memory.dmp

    Filesize

    3.0MB