Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 13:17

General

  • Target

    PAYMENT BANK DETAILS.exe

  • Size

    775KB

  • MD5

    d9e05b26e4ba8db84e61e1042d22b920

  • SHA1

    13fd6f491b1cafd46e51a2a53b5d62f02cdc9e53

  • SHA256

    3fe2c04c33423019af7464d50b3df0775a565e9a31e1a289b49e4e180585ab00

  • SHA512

    5fd8a4f1a1d632d4f8ecc51cddf34d550abbd0fee36c5c4a05431f62b36685041389c68c981a7d9a1da9f4b201f518da79aa0d8cecee4d3aa89927a115219d9a

  • SSDEEP

    12288:4IZfTA1Bgt9byODL/qAn4zlwUhGmkkEgxV3i/js2kDXHqt7A:42LA4tNyGzq4hUhG5u5Mjkb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT BANK DETAILS.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT BANK DETAILS.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dGruTf.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1220
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGruTf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC38.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1752
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:872
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
      • C:\Windows\SysWOW64\wuapp.exe
        "C:\Windows\SysWOW64\wuapp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1684

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpAC38.tmp
        Filesize

        1KB

        MD5

        144257d0e1235857f6e887b6309af395

        SHA1

        dda3da92a1ddb8b3ad464c48403f0487c1311165

        SHA256

        140d4717ec94fd2b0fadb5f69c59424c3c8acd55111631424c5ff878e034b54f

        SHA512

        bc39cdf2a959e7a863cf2e3203153a76e5975822cdf27d552dab39a568e5cce4ffb742437bbd6426c8681f26537fbde4c2a1c44ceaeb13439d3696aa82629fc1

      • memory/824-57-0x0000000004C80000-0x0000000004CC0000-memory.dmp
        Filesize

        256KB

      • memory/824-56-0x00000000003E0000-0x00000000003F2000-memory.dmp
        Filesize

        72KB

      • memory/824-54-0x00000000009A0000-0x0000000000A68000-memory.dmp
        Filesize

        800KB

      • memory/824-58-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/824-59-0x0000000005900000-0x000000000598C000-memory.dmp
        Filesize

        560KB

      • memory/824-55-0x0000000004C80000-0x0000000004CC0000-memory.dmp
        Filesize

        256KB

      • memory/824-65-0x0000000005AB0000-0x0000000005B04000-memory.dmp
        Filesize

        336KB

      • memory/1204-91-0x0000000004150000-0x0000000004204000-memory.dmp
        Filesize

        720KB

      • memory/1204-89-0x0000000004150000-0x0000000004204000-memory.dmp
        Filesize

        720KB

      • memory/1204-88-0x0000000004150000-0x0000000004204000-memory.dmp
        Filesize

        720KB

      • memory/1204-79-0x0000000004D30000-0x0000000004E4B000-memory.dmp
        Filesize

        1.1MB

      • memory/1220-80-0x0000000002460000-0x00000000024A0000-memory.dmp
        Filesize

        256KB

      • memory/1220-74-0x0000000002460000-0x00000000024A0000-memory.dmp
        Filesize

        256KB

      • memory/1220-75-0x0000000002460000-0x00000000024A0000-memory.dmp
        Filesize

        256KB

      • memory/1536-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1536-78-0x00000000001B0000-0x00000000001C5000-memory.dmp
        Filesize

        84KB

      • memory/1536-77-0x0000000000860000-0x0000000000B63000-memory.dmp
        Filesize

        3.0MB

      • memory/1536-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1536-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1536-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1536-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1672-81-0x0000000001060000-0x000000000106B000-memory.dmp
        Filesize

        44KB

      • memory/1672-82-0x0000000001060000-0x000000000106B000-memory.dmp
        Filesize

        44KB

      • memory/1672-83-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/1672-84-0x0000000000AD0000-0x0000000000DD3000-memory.dmp
        Filesize

        3.0MB

      • memory/1672-85-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/1672-87-0x00000000008F0000-0x0000000000984000-memory.dmp
        Filesize

        592KB