Analysis

  • max time kernel
    146s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2023 12:39

General

  • Target

    pablodfd4676529exe.exe

  • Size

    662KB

  • MD5

    40df500e4caa9265ef6bea269c34140d

  • SHA1

    db34bb2e6dc20b945443faa9f5c5607a66638735

  • SHA256

    9e4d05b5c07d77f2bf1fd7a22c59b4932f096ad1e140a536a025b5c325683073

  • SHA512

    d51a238be322f12673fa76be731a123a2d0ca5c398a285e91a7a5bed231f4f1d5ca27e3ee0d4bd83502a064dec537a56fe9ed3f578c1e2e1595df8b7f2c7a347

  • SSDEEP

    12288:a5dPG2fJ4owKoZ4Ra6SeLDIRh+iq41d+RfgCyVN:yJ5oZ4Ra6SeXwA+d+FghV

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe
      "C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:592
      • C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe
        "C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:748
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\pablodfd4676529exe.exe"
        3⤵
        • Deletes itself
        PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-65-0x00000000024A0000-0x00000000024E0000-memory.dmp
    Filesize

    256KB

  • memory/592-66-0x00000000024A0000-0x00000000024E0000-memory.dmp
    Filesize

    256KB

  • memory/748-69-0x0000000000820000-0x0000000000B23000-memory.dmp
    Filesize

    3.0MB

  • memory/748-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/748-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/748-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/748-71-0x0000000000200000-0x0000000000214000-memory.dmp
    Filesize

    80KB

  • memory/748-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/748-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1056-57-0x0000000004A40000-0x0000000004A80000-memory.dmp
    Filesize

    256KB

  • memory/1056-54-0x0000000000CE0000-0x0000000000D8C000-memory.dmp
    Filesize

    688KB

  • memory/1056-59-0x0000000004DB0000-0x0000000004E1E000-memory.dmp
    Filesize

    440KB

  • memory/1056-56-0x0000000000270000-0x000000000027C000-memory.dmp
    Filesize

    48KB

  • memory/1056-55-0x0000000004A40000-0x0000000004A80000-memory.dmp
    Filesize

    256KB

  • memory/1056-58-0x0000000000320000-0x000000000032C000-memory.dmp
    Filesize

    48KB

  • memory/1112-75-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1112-73-0x0000000000DA0000-0x0000000000DA5000-memory.dmp
    Filesize

    20KB

  • memory/1112-74-0x0000000000DA0000-0x0000000000DA5000-memory.dmp
    Filesize

    20KB

  • memory/1112-76-0x00000000021B0000-0x00000000024B3000-memory.dmp
    Filesize

    3.0MB

  • memory/1112-77-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1112-80-0x0000000000A10000-0x0000000000AA3000-memory.dmp
    Filesize

    588KB

  • memory/1396-72-0x0000000006E90000-0x0000000006F8E000-memory.dmp
    Filesize

    1016KB

  • memory/1396-81-0x0000000007010000-0x000000000714E000-memory.dmp
    Filesize

    1.2MB

  • memory/1396-82-0x0000000007010000-0x000000000714E000-memory.dmp
    Filesize

    1.2MB

  • memory/1396-84-0x0000000007010000-0x000000000714E000-memory.dmp
    Filesize

    1.2MB