Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 02:12

General

  • Target

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe

  • Size

    652KB

  • MD5

    26a38af05a6bdd23f047eb65fee67251

  • SHA1

    61633e621f7d7cdcca5936b27a18cfe7e5169aae

  • SHA256

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a

  • SHA512

    7d852f05e4377b77691c3c7517609b6bd12c96d0c5dfe0bb330974ff891731529c12da9a7d52ea0f4e526fd35ce35237bfe40d2099afc12f59e58f95157e16b9

  • SSDEEP

    12288:JCTYHa5WHBh2Izs6vHhIlvyuq7it546mz2p9:QTYNHU6vHKlvU7ij46mKp

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wIJCOfiF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wIJCOfiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7B67.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3056
    • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
      "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B67.tmp
    Filesize

    1KB

    MD5

    7e91a442917902677b9094935d5669da

    SHA1

    2ded15538feba0ef8fa66dc962ab6ca884e8b072

    SHA256

    4e878a2b98c84c709a4f4ee929b969b297a93241012d251c2cb4a85f7d6b0357

    SHA512

    50a516102fd8d2cddee7e6477e2c7494bcd27dcab1d8ca126c0a7085c0b3554a1a13253b341bb434d7c3f597424abfcb2e96417f50e667115bb5f215ab269ee1

  • memory/1624-20-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/1624-1-0x0000000074130000-0x000000007481E000-memory.dmp
    Filesize

    6.9MB

  • memory/1624-2-0x0000000000630000-0x0000000000670000-memory.dmp
    Filesize

    256KB

  • memory/1624-3-0x0000000000480000-0x0000000000492000-memory.dmp
    Filesize

    72KB

  • memory/1624-4-0x0000000000590000-0x000000000059C000-memory.dmp
    Filesize

    48KB

  • memory/1624-5-0x00000000049E0000-0x0000000004A56000-memory.dmp
    Filesize

    472KB

  • memory/1624-0-0x0000000000F70000-0x0000000001018000-memory.dmp
    Filesize

    672KB

  • memory/2132-24-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2132-23-0x000000006E700000-0x000000006ECAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-26-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2132-25-0x000000006E700000-0x000000006ECAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2132-27-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/2132-28-0x000000006E700000-0x000000006ECAB000-memory.dmp
    Filesize

    5.7MB

  • memory/2716-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2716-19-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-15-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-21-0x00000000009A0000-0x0000000000CA3000-memory.dmp
    Filesize

    3.0MB

  • memory/2716-22-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/2716-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB