Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 04:13

General

  • Target

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe

  • Size

    654KB

  • MD5

    c77b45b902fb66b1bda25f0c9f32c152

  • SHA1

    e17705713ede18731797bbfd7b5eb31a7ca52477

  • SHA256

    d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7

  • SHA512

    61af84f112b704230a8f07ead38678e2e3052f55a86e8e7c8b480be2a0da03546801d03d328e663a6ba284ded71bba22bac3caf8365848b2e3e8abf8dfb2d348

  • SSDEEP

    12288:Td4CMwtBBGV/8nu3JKhuL3RlcYgbXvApn76bUtaj6b0jZEgVzvF7B5P9ylA:FBJu3FLBlcYEXvApn76bJ3tEAzvNDP4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
    "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ozCkrZdsJL.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ozCkrZdsJL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2528
    • C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe
      "C:\Users\Admin\AppData\Local\Temp\d56e9061e7f6df6e094d1582d817c381f8ce9ac6c3925cba5da96464487a18b7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp35D0.tmp
    Filesize

    1KB

    MD5

    63c1d3d78487e9235b4aec6432b7f11b

    SHA1

    b0ad03e09798f1fbfb97aeba2c47980832632c34

    SHA256

    b787a326de8356fe638c99323ce3a94ece90650e3e44641f4943ec66f4439f50

    SHA512

    20c24ea2ad8a8b5a3725b3ff6cdc6b908744c9bc56b35e4d033845bc46996f6091f66c4d96cedb8c805f7f415d167af2b548e0b252514b87b494aa79767d1f94

  • memory/2024-20-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-3-0x0000000000290000-0x00000000002A2000-memory.dmp
    Filesize

    72KB

  • memory/2024-0-0x0000000000EA0000-0x0000000000F48000-memory.dmp
    Filesize

    672KB

  • memory/2024-4-0x00000000002B0000-0x00000000002BC000-memory.dmp
    Filesize

    48KB

  • memory/2024-5-0x0000000000DE0000-0x0000000000E56000-memory.dmp
    Filesize

    472KB

  • memory/2024-1-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-2-0x0000000005000000-0x0000000005040000-memory.dmp
    Filesize

    256KB

  • memory/2632-27-0x000000006EAA0000-0x000000006F04B000-memory.dmp
    Filesize

    5.7MB

  • memory/2632-23-0x000000006EAA0000-0x000000006F04B000-memory.dmp
    Filesize

    5.7MB

  • memory/2632-24-0x00000000029C0000-0x0000000002A00000-memory.dmp
    Filesize

    256KB

  • memory/2632-25-0x000000006EAA0000-0x000000006F04B000-memory.dmp
    Filesize

    5.7MB

  • memory/2632-26-0x00000000029C0000-0x0000000002A00000-memory.dmp
    Filesize

    256KB

  • memory/2740-15-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2740-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2740-21-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/2740-19-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2740-22-0x0000000000A00000-0x0000000000D03000-memory.dmp
    Filesize

    3.0MB

  • memory/2740-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB