Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 16:56

General

  • Target

    02a6ec40adc5114071950b305a7dad31.exe

  • Size

    483KB

  • MD5

    02a6ec40adc5114071950b305a7dad31

  • SHA1

    2d4704843149608a649b19bb6d0ddcd25a8ffe45

  • SHA256

    3c63f0da1a6f07ac40a85a614caef3d4b5edb022869d30385e59282576db579c

  • SHA512

    d30d11be7a6362603957f1d05ef11c97185b61b87e947028729bb4f28e673a777fb777eb9704039b0c1b1a333c61278a0f70492aebd524a9aa9e6c2646eb1fcb

  • SSDEEP

    6144:AIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9B:th8Mz+sv3y2N1xzAZprkmuN/SD5iKefz

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ow

Decoy

piavecaffe.com

jlxkqg.men

lifesavingfoundation.net

karadasama.net

michaeltraolach-macsweeney.com

thunderwatches.com

serviciocasawhirlpool.biz

c-cap.online

itparksolution.com

clarityhearingkw.com

wpgrosiri.date

colemarshalcambell.com

webperffest.com

adjusterforirma.info

buildersqq.com

spiritualwisdominindia.com

111222333.net

traditionalarabicdishes.com

hmlifi.com

receive-our-info-heredaily.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\02a6ec40adc5114071950b305a7dad31.exe
        "C:\Users\Admin\AppData\Local\Temp\02a6ec40adc5114071950b305a7dad31.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\02a6ec40adc5114071950b305a7dad31.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
            PID:2928
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1052
            • C:\Users\Admin\AppData\Local\syscheck.exe
              "C:\Users\Admin\AppData\Local\syscheck.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Users\Admin\AppData\Local\syscheck.exe
                "C:\Users\Admin\AppData\Local\syscheck.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:2072

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\syscheck.exe
        Filesize

        483KB

        MD5

        02a6ec40adc5114071950b305a7dad31

        SHA1

        2d4704843149608a649b19bb6d0ddcd25a8ffe45

        SHA256

        3c63f0da1a6f07ac40a85a614caef3d4b5edb022869d30385e59282576db579c

        SHA512

        d30d11be7a6362603957f1d05ef11c97185b61b87e947028729bb4f28e673a777fb777eb9704039b0c1b1a333c61278a0f70492aebd524a9aa9e6c2646eb1fcb

      • memory/1208-3-0x0000000004960000-0x00000000049A0000-memory.dmp
        Filesize

        256KB

      • memory/1208-2-0x0000000000510000-0x000000000052C000-memory.dmp
        Filesize

        112KB

      • memory/1208-6-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/1208-7-0x0000000004960000-0x00000000049A0000-memory.dmp
        Filesize

        256KB

      • memory/1208-1-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/1208-12-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/1208-0-0x00000000009C0000-0x0000000000A3E000-memory.dmp
        Filesize

        504KB

      • memory/1212-32-0x0000000002D60000-0x0000000002E60000-memory.dmp
        Filesize

        1024KB

      • memory/1212-39-0x0000000007650000-0x00000000077B8000-memory.dmp
        Filesize

        1.4MB

      • memory/1212-38-0x0000000007650000-0x00000000077B8000-memory.dmp
        Filesize

        1.4MB

      • memory/1212-37-0x0000000004D80000-0x0000000004EC3000-memory.dmp
        Filesize

        1.3MB

      • memory/1212-33-0x0000000004D80000-0x0000000004EC3000-memory.dmp
        Filesize

        1.3MB

      • memory/2072-31-0x00000000002C0000-0x00000000002D4000-memory.dmp
        Filesize

        80KB

      • memory/2072-35-0x0000000000080000-0x00000000000AA000-memory.dmp
        Filesize

        168KB

      • memory/2072-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2072-26-0x0000000000080000-0x00000000000AA000-memory.dmp
        Filesize

        168KB

      • memory/2072-36-0x0000000000340000-0x0000000000354000-memory.dmp
        Filesize

        80KB

      • memory/2072-29-0x00000000008F0000-0x0000000000BF3000-memory.dmp
        Filesize

        3.0MB

      • memory/2072-30-0x0000000000080000-0x00000000000AA000-memory.dmp
        Filesize

        168KB

      • memory/2072-18-0x0000000000080000-0x00000000000AA000-memory.dmp
        Filesize

        168KB

      • memory/2072-20-0x0000000000080000-0x00000000000AA000-memory.dmp
        Filesize

        168KB

      • memory/2480-15-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/2480-17-0x0000000004A60000-0x0000000004AA0000-memory.dmp
        Filesize

        256KB

      • memory/2480-13-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/2480-28-0x0000000074B90000-0x000000007527E000-memory.dmp
        Filesize

        6.9MB

      • memory/2480-14-0x0000000004A60000-0x0000000004AA0000-memory.dmp
        Filesize

        256KB

      • memory/2480-11-0x0000000000390000-0x000000000040E000-memory.dmp
        Filesize

        504KB