Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2023 07:15

General

  • Target

    5a8637cc62a5884edc586b690d0bac10.exe

  • Size

    598KB

  • MD5

    5a8637cc62a5884edc586b690d0bac10

  • SHA1

    33ff0da34d35ef8051d5c88641502ee7bf2f0333

  • SHA256

    54d08c079e162698607d24a232cc8b51ea0cecf8df1d6fefa27726041e2cd366

  • SHA512

    818ea5ef21b7bb392cdd17bd9f0878cf1caa27d1d5a0e1fd8d05a22da73f3cf0859a97b0ad7ea0bc17ef8b83fba2eb93322b79a607676861abc308182db1764f

  • SSDEEP

    12288:BsniF9L2hCugpGy1Md/VmA01Z0/ROPRfxzIZp+kD/etaJedzY+GG:BsniKhjo1K/V01ZKRWPEX+K/jJed0+r

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi24

Decoy

sorterexpo.com

50imty.xyz

biscotrucking.com

urawep.xyz

parthaviorganic.com

quali-con.com

wgimawmo.click

19829e.com

wendywardband.com

peraepin.com

wintercot.com

cqfvnzlk.click

furar.top

fcvorbww.click

gazetarendaextra.com

bakerstack.com

plant-nursery-boweco.com

30235p.com

sartensaludable.com

dalmatiangarden.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe
    "C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NRGdELGVSZiWc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NRGdELGVSZiWc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A64.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe
      "C:\Users\Admin\AppData\Local\Temp\5a8637cc62a5884edc586b690d0bac10.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1A64.tmp

    Filesize

    1KB

    MD5

    9b4bdedf0e8270cfd5099de77bf08ad0

    SHA1

    d42f6e5e64b2f441f0faa198c60bc5afe5d593f6

    SHA256

    e502f217ffe0973c23b802ff801865e58ad5b4e41e20f16a541af7826925960a

    SHA512

    f79bfcda8ef9ae64fa2a75e53a6161e9f602f314e9d083f58b7694a00299c4875ad34faa13f54d54e5a1b3aa9bf95b2cd54a1cdd8ed0b1dbfdd558fd75a92e83

  • memory/2236-55-0x0000000073DD0000-0x00000000744BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-54-0x00000000009A0000-0x0000000000A3A000-memory.dmp

    Filesize

    616KB

  • memory/2236-56-0x0000000004DE0000-0x0000000004E20000-memory.dmp

    Filesize

    256KB

  • memory/2236-57-0x0000000000290000-0x00000000002A6000-memory.dmp

    Filesize

    88KB

  • memory/2236-58-0x0000000073DD0000-0x00000000744BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-59-0x0000000004DE0000-0x0000000004E20000-memory.dmp

    Filesize

    256KB

  • memory/2236-60-0x00000000002D0000-0x00000000002DE000-memory.dmp

    Filesize

    56KB

  • memory/2236-61-0x00000000050E0000-0x000000000514E000-memory.dmp

    Filesize

    440KB

  • memory/2236-73-0x0000000073DD0000-0x00000000744BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2476-69-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2476-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2476-72-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2476-67-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2476-74-0x0000000000BD0000-0x0000000000ED3000-memory.dmp

    Filesize

    3.0MB

  • memory/2932-77-0x0000000073F10000-0x00000000744BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2932-78-0x0000000073F10000-0x00000000744BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2932-79-0x0000000001D50000-0x0000000001D90000-memory.dmp

    Filesize

    256KB

  • memory/2932-80-0x0000000001D50000-0x0000000001D90000-memory.dmp

    Filesize

    256KB

  • memory/2932-81-0x0000000001D50000-0x0000000001D90000-memory.dmp

    Filesize

    256KB

  • memory/2932-82-0x0000000073F10000-0x00000000744BB000-memory.dmp

    Filesize

    5.7MB