Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2024 01:20

General

  • Target

    815a024ce875b00b5386479d8b87f37d.exe

  • Size

    483KB

  • MD5

    815a024ce875b00b5386479d8b87f37d

  • SHA1

    651844bbacefec03cf31ae7ced538cc79ccb5f73

  • SHA256

    c57f54cbf52d1476843ee5a25ec2fd67da19d3d65ef9043bda5b725c6702419d

  • SHA512

    910911ad4f145027d9d63412ac82dc475508c2b3a61b2eb090f5c98c3fad8f7a62191e4b7ac4139f256eb16b78aa2f04123cf928d15a6d9107850a8f0cd4b581

  • SSDEEP

    6144:OIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9b:zh8Mz+sv3y2N1xzAZprkmuN/SD5iKef5

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ow

Decoy

piavecaffe.com

jlxkqg.men

lifesavingfoundation.net

karadasama.net

michaeltraolach-macsweeney.com

thunderwatches.com

serviciocasawhirlpool.biz

c-cap.online

itparksolution.com

clarityhearingkw.com

wpgrosiri.date

colemarshalcambell.com

webperffest.com

adjusterforirma.info

buildersqq.com

spiritualwisdominindia.com

111222333.net

traditionalarabicdishes.com

hmlifi.com

receive-our-info-heredaily.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe
      "C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"
        3⤵
          PID:2764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Users\Admin\AppData\Local\syscheck.exe
            "C:\Users\Admin\AppData\Local\syscheck.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Users\Admin\AppData\Local\syscheck.exe
              "C:\Users\Admin\AppData\Local\syscheck.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2664
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
            PID:1320

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\syscheck.exe
        Filesize

        483KB

        MD5

        815a024ce875b00b5386479d8b87f37d

        SHA1

        651844bbacefec03cf31ae7ced538cc79ccb5f73

        SHA256

        c57f54cbf52d1476843ee5a25ec2fd67da19d3d65ef9043bda5b725c6702419d

        SHA512

        910911ad4f145027d9d63412ac82dc475508c2b3a61b2eb090f5c98c3fad8f7a62191e4b7ac4139f256eb16b78aa2f04123cf928d15a6d9107850a8f0cd4b581

      • memory/1052-31-0x0000000000030000-0x000000000004A000-memory.dmp
        Filesize

        104KB

      • memory/1052-32-0x0000000000030000-0x000000000004A000-memory.dmp
        Filesize

        104KB

      • memory/1052-33-0x00000000000E0000-0x000000000010A000-memory.dmp
        Filesize

        168KB

      • memory/1052-34-0x0000000001E20000-0x0000000002123000-memory.dmp
        Filesize

        3.0MB

      • memory/1052-36-0x0000000001C40000-0x0000000001CD3000-memory.dmp
        Filesize

        588KB

      • memory/1052-39-0x00000000000E0000-0x000000000010A000-memory.dmp
        Filesize

        168KB

      • memory/1208-30-0x0000000004B70000-0x0000000004C54000-memory.dmp
        Filesize

        912KB

      • memory/1208-37-0x0000000004B70000-0x0000000004C54000-memory.dmp
        Filesize

        912KB

      • memory/2140-13-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2140-14-0x00000000048C0000-0x0000000004900000-memory.dmp
        Filesize

        256KB

      • memory/2140-15-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2140-16-0x00000000048C0000-0x0000000004900000-memory.dmp
        Filesize

        256KB

      • memory/2140-18-0x00000000048C0000-0x0000000004900000-memory.dmp
        Filesize

        256KB

      • memory/2140-25-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2140-12-0x0000000000E50000-0x0000000000ECE000-memory.dmp
        Filesize

        504KB

      • memory/2280-11-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2280-7-0x0000000004C00000-0x0000000004C40000-memory.dmp
        Filesize

        256KB

      • memory/2280-0-0x0000000001080000-0x00000000010FE000-memory.dmp
        Filesize

        504KB

      • memory/2280-6-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2280-3-0x0000000004C00000-0x0000000004C40000-memory.dmp
        Filesize

        256KB

      • memory/2280-2-0x0000000000330000-0x000000000034C000-memory.dmp
        Filesize

        112KB

      • memory/2280-1-0x0000000074220000-0x000000007490E000-memory.dmp
        Filesize

        6.9MB

      • memory/2664-19-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2664-29-0x0000000000140000-0x0000000000154000-memory.dmp
        Filesize

        80KB

      • memory/2664-28-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2664-26-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/2664-23-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/2664-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2664-20-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB