Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 02:57

General

  • Target

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe

  • Size

    654KB

  • MD5

    c77b45b902fb66b1bda25f0c9f32c152

  • SHA1

    e17705713ede18731797bbfd7b5eb31a7ca52477

  • SHA256

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7

  • SHA512

    61af84f112b704230a8f07ead38678e2e3052f55a86e8e7c8b480be2a0da03546801d03d328e663a6ba284ded71bba22bac3caf8365848b2e3e8abf8dfb2d348

  • SSDEEP

    12288:Td4CMwtBBGV/8nu3JKhuL3RlcYgbXvApn76bUtaj6b0jZEgVzvF7B5P9ylA:FBJu3FLBlcYEXvApn76bJ3tEAzvNDP4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
    "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ozCkrZdsJL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ozCkrZdsJL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9731.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2508
    • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
      "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2428

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9731.tmp
    Filesize

    1KB

    MD5

    ee99dca7e04e7a8ceb67f5b8a6c6424e

    SHA1

    58ebf7f03af6c0b42b104d7b4e465d9006208bb9

    SHA256

    2e9df00704c04cde80991e6142276527bb954812e42d2c176c95475a7d9f1623

    SHA512

    0a140eb6371e908c945a994a249e5b3bb55b0bf83b9321f2c0207d0ccd1191c076efd9b0fe7d06fcb5fd34afd4321005330c84dba0c3d0c526e8d4380b9d2ebb

  • memory/2428-21-0x00000000008A0000-0x0000000000BA3000-memory.dmp
    Filesize

    3.0MB

  • memory/2428-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2428-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2428-15-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2428-19-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2484-5-0x0000000004DF0000-0x0000000004E66000-memory.dmp
    Filesize

    472KB

  • memory/2484-1-0x00000000745F0000-0x0000000074CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2484-20-0x00000000745F0000-0x0000000074CDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2484-3-0x00000000002D0000-0x00000000002E2000-memory.dmp
    Filesize

    72KB

  • memory/2484-2-0x0000000004BB0000-0x0000000004BF0000-memory.dmp
    Filesize

    256KB

  • memory/2484-4-0x0000000000590000-0x000000000059C000-memory.dmp
    Filesize

    48KB

  • memory/2484-0-0x0000000000BB0000-0x0000000000C58000-memory.dmp
    Filesize

    672KB

  • memory/2600-22-0x000000006EA40000-0x000000006EFEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2600-23-0x000000006EA40000-0x000000006EFEB000-memory.dmp
    Filesize

    5.7MB

  • memory/2600-24-0x0000000002630000-0x0000000002670000-memory.dmp
    Filesize

    256KB

  • memory/2600-25-0x0000000002630000-0x0000000002670000-memory.dmp
    Filesize

    256KB

  • memory/2600-26-0x000000006EA40000-0x000000006EFEB000-memory.dmp
    Filesize

    5.7MB