Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    20-02-2024 05:52

General

  • Target

    993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe

  • Size

    635KB

  • MD5

    266b256a9d1e3e48d3e7f332d55808bc

  • SHA1

    fb3d7c13dc44c3cb476fd0a0f7fd3b377373e8d3

  • SHA256

    993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e

  • SHA512

    3bea81f5f96eae9abc8a6733c0220367e8664b2b2c15c4c663fa03fbf97663ec5becb2cfc3468c796757bfd33912880bd7900796b2da8f3387f629d2cbd606a3

  • SSDEEP

    12288:vSmPwRYnOELz89OW+pPqwABljLt2EnS3KrNLr8StEotSnFKIFN:vSmP0Y74uPqwABlHtzSaaSLSnsiN

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fr07

Decoy

considerateandrefrigerate.com

yuuki.academy

elizabethcaldwellportfolio.com

kegdol.xyz

wecommerce.one

4018mlp.com

nirng8u.online

techmalabar.com

hm885.com

lacademiedespossibles.com

sungnamdobae.com

aldardasha.website

tvkvijay.support

subpreschoolteacher.com

revolutionstealth.com

rtpindo1.store

healingsensationscbd.com

digitalmakeads.cloud

vlascosupplies.com

trautwen.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
    "C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aSXtUrcyfD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aSXtUrcyfD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7002.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
      "C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"
      2⤵
        PID:2420
      • C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
        "C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"
        2⤵
          PID:2896
        • C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe
          "C:\Users\Admin\AppData\Local\Temp\993841103742d791f4dbcdc75757bac6ac7fddf1eb50dcec5a72daddce44cc9e.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp7002.tmp

        Filesize

        1KB

        MD5

        a0c692b1f57a86510a7459ebb9b1fbc1

        SHA1

        ef87836ffede13355c47082646e6dee379bc6acf

        SHA256

        b3bb6e32085d41f50372381b327fb0115bf676b064ed291afc282f54b6c5b389

        SHA512

        dc05517d56d87782d42b84b14d6a02566b326b5dd88cfdd6a937f9c41a67d5bc6bdb97db8529072af0f5b79974671d6c302f5ede6d3b6df000d3231e7918d8d6

      • memory/1560-3-0x0000000001E00000-0x0000000001E1C000-memory.dmp

        Filesize

        112KB

      • memory/1560-2-0x0000000004C20000-0x0000000004C60000-memory.dmp

        Filesize

        256KB

      • memory/1560-4-0x0000000001E20000-0x0000000001E32000-memory.dmp

        Filesize

        72KB

      • memory/1560-5-0x0000000004D60000-0x0000000004DD6000-memory.dmp

        Filesize

        472KB

      • memory/1560-1-0x0000000074A70000-0x000000007515E000-memory.dmp

        Filesize

        6.9MB

      • memory/1560-0-0x00000000002C0000-0x0000000000366000-memory.dmp

        Filesize

        664KB

      • memory/1560-18-0x0000000074A70000-0x000000007515E000-memory.dmp

        Filesize

        6.9MB

      • memory/2644-22-0x0000000074B40000-0x00000000750EB000-memory.dmp

        Filesize

        5.7MB

      • memory/2644-26-0x0000000074B40000-0x00000000750EB000-memory.dmp

        Filesize

        5.7MB

      • memory/2644-25-0x0000000002A70000-0x0000000002AB0000-memory.dmp

        Filesize

        256KB

      • memory/2644-24-0x0000000002A70000-0x0000000002AB0000-memory.dmp

        Filesize

        256KB

      • memory/2644-23-0x0000000074B40000-0x00000000750EB000-memory.dmp

        Filesize

        5.7MB

      • memory/2668-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2668-19-0x0000000000A00000-0x0000000000D03000-memory.dmp

        Filesize

        3.0MB

      • memory/2668-17-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2668-13-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2668-11-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB