Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 16:01

General

  • Target

    2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe

  • Size

    764KB

  • MD5

    1d278e311f71d28a7b468c9e8c42d3e8

  • SHA1

    9deb9da31e00f63d2a607d717c26a3d29e1ded5f

  • SHA256

    2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd

  • SHA512

    2c994e0637a9a0ed662f65a8316aee8c8d781f5770090e4bb6e35315dc9f042cb4f712fbe7a809424ad9391299beec23dfccf010d55d063186485af49b3f813f

  • SSDEEP

    12288:vcmEZ3bkiEWVZ25bNMHWQLElf7MIboj2buIVToTX6PUVgIGi7TykR:vEtBEWVE5GHWQLEl+2t0TqUVgK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

rn94

Decoy

st68v.xyz

conciergenotary.net

qwechaotk.top

rtpdonatoto29.xyz

8ad.xyz

powermove.top

cameras-30514.bond

vanguardcoffee.shop

umoe53fxc1bsujv.buzz

consultoriamax.net

hplxx.com

ndu.wtf

yzh478c.xyz

bigbrown999.site

xiake07.asia

resdai.xyz

the35678.shop

ba6rf.rest

ceo688.com

phimxhot.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe
    "C:\Users\Admin\AppData\Local\Temp\2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe
      "C:\Users\Admin\AppData\Local\Temp\2817a9a6fc061c9f8e6e7c341b778b403ceaeb439cb8e40760c908ada5c323cd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2684-6-0x0000000005B20000-0x0000000005B96000-memory.dmp

    Filesize

    472KB

  • memory/2684-1-0x0000000000220000-0x00000000002E2000-memory.dmp

    Filesize

    776KB

  • memory/2684-2-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-3-0x0000000000660000-0x0000000000678000-memory.dmp

    Filesize

    96KB

  • memory/2684-4-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB

  • memory/2684-5-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB

  • memory/2684-0-0x000000007427E000-0x000000007427F000-memory.dmp

    Filesize

    4KB

  • memory/2684-14-0x0000000074270000-0x000000007495E000-memory.dmp

    Filesize

    6.9MB

  • memory/2872-13-0x0000000000AC0000-0x0000000000DC3000-memory.dmp

    Filesize

    3.0MB

  • memory/2872-8-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2872-12-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2872-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2872-7-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB