Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    16/11/2023, 13:24

General

  • Target

    9008654324456.exe

  • Size

    996KB

  • MD5

    ef8d477861854541592ffe50ce56d3da

  • SHA1

    039477a4c34bc104a4ff797288ef3d8a01900ff6

  • SHA256

    c7b9dfbcf65edd98aff82ea3e1ffe6b0f83eca9c3c892de4ac8681fc1a2bb6d1

  • SHA512

    5c753ab3c9f9f627d912be4d147f5285bfcabf9fcbef35d2cbf87cf7a91d7e2282ed96face2f66b8c0236f23476208c45883ea34c8cb1f878ce8ffe370837f88

  • SSDEEP

    12288:qRP8sE9ARf1zb2iNkuPF337m+lLptOdn4RIdqBQ4U62yEUfrpHrAQU/RVXV0jXvE:U1l5Lm+hptOGRm62nUDpHra925VUS92

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ao65

Decoy

spins2023.pro

foodontario.com

jsnmz.com

canwealljustagree.com

shopthedivine.store

thelakahealth.com

kuis-raja-borong.website

hbqc2.com

optimusvisionlb.com

urdulatest.com

akhayarplus.com

info-antai-service.com

kermisbedrijfkramer.online

epansion.com

gxqingmeng.top

maltsky.net

ictwath.com

sharmafootcare.com

mycheese.net

portfoliotestkitchen.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\9008654324456.exe
      "C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JezkAm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JezkAm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8CB5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2836
      • C:\Users\Admin\AppData\Local\Temp\9008654324456.exe
        "C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2712
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\9008654324456.exe"
        3⤵
        • Deletes itself
        PID:2404

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp8CB5.tmp

          Filesize

          1KB

          MD5

          79429a759c7bf4ab55fcf45401ca73f8

          SHA1

          cd50a5bd6982b3098cf2feb96064bed67d4bb85b

          SHA256

          7a41a8a6c26f054c30e6cf91b71efb3264f11f9e724082f825a2d1ee60d5f277

          SHA512

          ff889425b1ca7b6b91d0cb5e60805daa262f6119550bea62a6a92e95ec103a59e42c4da654798a212c237f969a4abf672d7e4ab7e6082042dc941554439d6a92

        • memory/1200-3-0x00000000008E0000-0x00000000008F6000-memory.dmp

          Filesize

          88KB

        • memory/1200-2-0x0000000004180000-0x00000000041C0000-memory.dmp

          Filesize

          256KB

        • memory/1200-4-0x0000000000930000-0x000000000093A000-memory.dmp

          Filesize

          40KB

        • memory/1200-5-0x0000000005EC0000-0x0000000005F6C000-memory.dmp

          Filesize

          688KB

        • memory/1200-1-0x0000000074920000-0x000000007500E000-memory.dmp

          Filesize

          6.9MB

        • memory/1200-11-0x0000000004780000-0x00000000047AF000-memory.dmp

          Filesize

          188KB

        • memory/1200-19-0x0000000074920000-0x000000007500E000-memory.dmp

          Filesize

          6.9MB

        • memory/1200-0-0x0000000000B10000-0x0000000000C0E000-memory.dmp

          Filesize

          1016KB

        • memory/1208-24-0x0000000004910000-0x0000000004A0E000-memory.dmp

          Filesize

          1016KB

        • memory/1208-43-0x0000000006930000-0x0000000006A37000-memory.dmp

          Filesize

          1.0MB

        • memory/1208-40-0x0000000006930000-0x0000000006A37000-memory.dmp

          Filesize

          1.0MB

        • memory/1208-39-0x0000000006930000-0x0000000006A37000-memory.dmp

          Filesize

          1.0MB

        • memory/2552-32-0x00000000009D0000-0x00000000009D7000-memory.dmp

          Filesize

          28KB

        • memory/2552-38-0x0000000001E80000-0x0000000001F14000-memory.dmp

          Filesize

          592KB

        • memory/2552-36-0x0000000000080000-0x00000000000AF000-memory.dmp

          Filesize

          188KB

        • memory/2552-34-0x0000000001F70000-0x0000000002273000-memory.dmp

          Filesize

          3.0MB

        • memory/2552-33-0x0000000000080000-0x00000000000AF000-memory.dmp

          Filesize

          188KB

        • memory/2552-31-0x00000000009D0000-0x00000000009D7000-memory.dmp

          Filesize

          28KB

        • memory/2712-20-0x0000000000C10000-0x0000000000F13000-memory.dmp

          Filesize

          3.0MB

        • memory/2712-22-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2712-23-0x0000000000190000-0x00000000001A5000-memory.dmp

          Filesize

          84KB

        • memory/2712-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2712-14-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2712-12-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/2780-30-0x0000000002520000-0x0000000002560000-memory.dmp

          Filesize

          256KB

        • memory/2780-29-0x0000000002520000-0x0000000002560000-memory.dmp

          Filesize

          256KB

        • memory/2780-28-0x0000000074A10000-0x0000000074FBB000-memory.dmp

          Filesize

          5.7MB

        • memory/2780-27-0x0000000074A10000-0x0000000074FBB000-memory.dmp

          Filesize

          5.7MB

        • memory/2780-35-0x0000000074A10000-0x0000000074FBB000-memory.dmp

          Filesize

          5.7MB