Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:09

General

  • Target

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe

  • Size

    652KB

  • MD5

    26a38af05a6bdd23f047eb65fee67251

  • SHA1

    61633e621f7d7cdcca5936b27a18cfe7e5169aae

  • SHA256

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a

  • SHA512

    7d852f05e4377b77691c3c7517609b6bd12c96d0c5dfe0bb330974ff891731529c12da9a7d52ea0f4e526fd35ce35237bfe40d2099afc12f59e58f95157e16b9

  • SSDEEP

    12288:JCTYHa5WHBh2Izs6vHhIlvyuq7it546mz2p9:QTYNHU6vHKlvU7ij46mKp

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wIJCOfiF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wIJCOfiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2848
    • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
      "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp
    Filesize

    1KB

    MD5

    79258ca56fdadc84fae652b84b19da78

    SHA1

    e05d9683f11fafde07955e2865c400e8f56150db

    SHA256

    13ac354dea7af9244e95c12c76fb19b2373b26c875f3ec2b92d3dbc426f76b30

    SHA512

    33647288781c83f3f25728c71bf7022e849f5fd060488ec443b6ce77d72875d63ba6ac9f1f111882a126d3ee3e434d85001edfb0eb0381a4390e7f18a132cb20

  • memory/1668-0-0x0000000000970000-0x0000000000A18000-memory.dmp
    Filesize

    672KB

  • memory/1668-1-0x0000000074260000-0x000000007494E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-2-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/1668-3-0x0000000000240000-0x0000000000252000-memory.dmp
    Filesize

    72KB

  • memory/1668-4-0x00000000003D0000-0x00000000003DC000-memory.dmp
    Filesize

    48KB

  • memory/1668-5-0x00000000042F0000-0x0000000004366000-memory.dmp
    Filesize

    472KB

  • memory/1668-16-0x0000000074260000-0x000000007494E000-memory.dmp
    Filesize

    6.9MB

  • memory/2468-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2468-12-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2468-15-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2468-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2468-19-0x0000000000A20000-0x0000000000D23000-memory.dmp
    Filesize

    3.0MB

  • memory/2640-20-0x0000000074350000-0x00000000748FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-21-0x0000000074350000-0x00000000748FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2640-22-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/2640-23-0x00000000027F0000-0x0000000002830000-memory.dmp
    Filesize

    256KB

  • memory/2640-24-0x0000000074350000-0x00000000748FB000-memory.dmp
    Filesize

    5.7MB