Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2023 16:59

General

  • Target

    9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe

  • Size

    537KB

  • MD5

    eddb45e0917911908d24f104fcf134dd

  • SHA1

    09c5c74cdb780570b97d953b6c64aa519eb352be

  • SHA256

    9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351

  • SHA512

    f261a60e021e092eb008f2b53ac57e054adc48ad933aebdc36cce2e3f10a005ba42c5b1a1b6031da7d75ce95415f14434f8e32f37f593b6dac796ba13166e2c4

  • SSDEEP

    12288:1y8o94Kms3Y4K/O0nCQJ47/znWk/eFecVPuLWnVerFVCKEH:1FCiALixnd2jW+ykVpV1e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe
      "C:\Users\Admin\AppData\Local\Temp\9206da924147e9cc204405a4fe9494c19fb50365c243188ee80ebeeae7d39351.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pDzCxgbrcPvg.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pDzCxgbrcPvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE244.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2312
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2712
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2544
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1500

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpE244.tmp

        Filesize

        1KB

        MD5

        60d92859eb625bfa3d9d0d9425dd4522

        SHA1

        eff43dccba1ef61b03bb6eff67fceb746b4ef2b6

        SHA256

        86fc8834b77ade76b580cd1970090d3a476efc242a14368285a341a57728ae8c

        SHA512

        ddc1f56a8bd3f45eb79e94da7669fa44cf9eb10b1cfdbb7422b054d7ece8f5c2dea52098618a103689f621b2dddb8d0c956127343161e557158cc44fd796f2d1

      • memory/568-39-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB

      • memory/568-43-0x0000000000970000-0x0000000000A04000-memory.dmp

        Filesize

        592KB

      • memory/568-41-0x0000000000080000-0x00000000000AF000-memory.dmp

        Filesize

        188KB

      • memory/568-40-0x0000000002210000-0x0000000002513000-memory.dmp

        Filesize

        3.0MB

      • memory/568-38-0x0000000000DF0000-0x0000000000E08000-memory.dmp

        Filesize

        96KB

      • memory/568-37-0x0000000000DF0000-0x0000000000E08000-memory.dmp

        Filesize

        96KB

      • memory/1300-46-0x0000000004A30000-0x0000000004AF7000-memory.dmp

        Filesize

        796KB

      • memory/1300-45-0x0000000006EA0000-0x0000000006F90000-memory.dmp

        Filesize

        960KB

      • memory/1300-44-0x0000000006EA0000-0x0000000006F90000-memory.dmp

        Filesize

        960KB

      • memory/1300-49-0x0000000006EA0000-0x0000000006F90000-memory.dmp

        Filesize

        960KB

      • memory/1300-30-0x00000000069C0000-0x0000000006AEF000-memory.dmp

        Filesize

        1.2MB

      • memory/1300-36-0x0000000004A30000-0x0000000004AF7000-memory.dmp

        Filesize

        796KB

      • memory/1300-35-0x00000000002D0000-0x00000000003D0000-memory.dmp

        Filesize

        1024KB

      • memory/2544-16-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2544-34-0x00000000004A0000-0x00000000004B5000-memory.dmp

        Filesize

        84KB

      • memory/2544-25-0x00000000008A0000-0x0000000000BA3000-memory.dmp

        Filesize

        3.0MB

      • memory/2544-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2544-28-0x00000000003C0000-0x00000000003D5000-memory.dmp

        Filesize

        84KB

      • memory/2544-29-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2544-20-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2544-14-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2544-33-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2620-31-0x000000006EBC0000-0x000000006F16B000-memory.dmp

        Filesize

        5.7MB

      • memory/2620-22-0x000000006EBC0000-0x000000006F16B000-memory.dmp

        Filesize

        5.7MB

      • memory/2620-24-0x0000000002590000-0x00000000025D0000-memory.dmp

        Filesize

        256KB

      • memory/2620-23-0x000000006EBC0000-0x000000006F16B000-memory.dmp

        Filesize

        5.7MB

      • memory/2620-27-0x0000000002590000-0x00000000025D0000-memory.dmp

        Filesize

        256KB

      • memory/2952-21-0x0000000074530000-0x0000000074C1E000-memory.dmp

        Filesize

        6.9MB

      • memory/2952-0-0x0000000000F30000-0x0000000000FBC000-memory.dmp

        Filesize

        560KB

      • memory/2952-6-0x00000000043C0000-0x000000000442E000-memory.dmp

        Filesize

        440KB

      • memory/2952-5-0x00000000007C0000-0x00000000007CA000-memory.dmp

        Filesize

        40KB

      • memory/2952-4-0x00000000007B0000-0x00000000007B8000-memory.dmp

        Filesize

        32KB

      • memory/2952-3-0x0000000000560000-0x0000000000572000-memory.dmp

        Filesize

        72KB

      • memory/2952-2-0x0000000000AE0000-0x0000000000B20000-memory.dmp

        Filesize

        256KB

      • memory/2952-1-0x0000000074530000-0x0000000074C1E000-memory.dmp

        Filesize

        6.9MB