Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2024 01:20

General

  • Target

    815a024ce875b00b5386479d8b87f37d.exe

  • Size

    483KB

  • MD5

    815a024ce875b00b5386479d8b87f37d

  • SHA1

    651844bbacefec03cf31ae7ced538cc79ccb5f73

  • SHA256

    c57f54cbf52d1476843ee5a25ec2fd67da19d3d65ef9043bda5b725c6702419d

  • SHA512

    910911ad4f145027d9d63412ac82dc475508c2b3a61b2eb090f5c98c3fad8f7a62191e4b7ac4139f256eb16b78aa2f04123cf928d15a6d9107850a8f0cd4b581

  • SSDEEP

    6144:OIFhuSYWFYgrKsUc3y2WnO1xzcWmZXe2rkwnbo60T21BOcCSrYDEgfje5ig1ef9b:zh8Mz+sv3y2N1xzAZprkmuN/SD5iKef5

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

ow

Decoy

piavecaffe.com

jlxkqg.men

lifesavingfoundation.net

karadasama.net

michaeltraolach-macsweeney.com

thunderwatches.com

serviciocasawhirlpool.biz

c-cap.online

itparksolution.com

clarityhearingkw.com

wpgrosiri.date

colemarshalcambell.com

webperffest.com

adjusterforirma.info

buildersqq.com

spiritualwisdominindia.com

111222333.net

traditionalarabicdishes.com

hmlifi.com

receive-our-info-heredaily.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe
    "C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\815a024ce875b00b5386479d8b87f37d.exe" "C:\Users\Admin\AppData\Local\syscheck.exe"
      2⤵
        PID:4728
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\syscheck.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Users\Admin\AppData\Local\syscheck.exe
          "C:\Users\Admin\AppData\Local\syscheck.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Users\Admin\AppData\Local\syscheck.exe
            "C:\Users\Admin\AppData\Local\syscheck.exe"
            4⤵
            • Executes dropped EXE
            PID:5008
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 184
              5⤵
              • Program crash
              PID:3144
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5008 -ip 5008
      1⤵
        PID:4372

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\syscheck.exe
        Filesize

        483KB

        MD5

        815a024ce875b00b5386479d8b87f37d

        SHA1

        651844bbacefec03cf31ae7ced538cc79ccb5f73

        SHA256

        c57f54cbf52d1476843ee5a25ec2fd67da19d3d65ef9043bda5b725c6702419d

        SHA512

        910911ad4f145027d9d63412ac82dc475508c2b3a61b2eb090f5c98c3fad8f7a62191e4b7ac4139f256eb16b78aa2f04123cf928d15a6d9107850a8f0cd4b581

      • memory/1688-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-15-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-24-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-18-0x0000000005B20000-0x0000000005BBC000-memory.dmp
        Filesize

        624KB

      • memory/1688-16-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
        Filesize

        64KB

      • memory/3348-5-0x00000000058D0000-0x00000000058E0000-memory.dmp
        Filesize

        64KB

      • memory/3348-2-0x0000000005B90000-0x0000000006134000-memory.dmp
        Filesize

        5.6MB

      • memory/3348-14-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/3348-9-0x00000000058D0000-0x00000000058E0000-memory.dmp
        Filesize

        64KB

      • memory/3348-8-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/3348-1-0x0000000000BB0000-0x0000000000C2E000-memory.dmp
        Filesize

        504KB

      • memory/3348-0-0x0000000074EA0000-0x0000000075650000-memory.dmp
        Filesize

        7.7MB

      • memory/3348-4-0x0000000005580000-0x000000000559C000-memory.dmp
        Filesize

        112KB

      • memory/3348-3-0x0000000005680000-0x0000000005712000-memory.dmp
        Filesize

        584KB

      • memory/5008-21-0x0000000000530000-0x000000000055A000-memory.dmp
        Filesize

        168KB