Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:30

General

  • Target

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe

  • Size

    652KB

  • MD5

    26a38af05a6bdd23f047eb65fee67251

  • SHA1

    61633e621f7d7cdcca5936b27a18cfe7e5169aae

  • SHA256

    3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a

  • SHA512

    7d852f05e4377b77691c3c7517609b6bd12c96d0c5dfe0bb330974ff891731529c12da9a7d52ea0f4e526fd35ce35237bfe40d2099afc12f59e58f95157e16b9

  • SSDEEP

    12288:JCTYHa5WHBh2Izs6vHhIlvyuq7it546mz2p9:QTYNHU6vHKlvU7ij46mKp

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hy07

Decoy

katemclaughl.in

worthyofficial.com

digitopia.click

ledmee.com

siwaasnz.life

ba-y.com

specifiedbuild.com

abandoned-houses-pt-0.bond

yesxoit.xyz

onlinemehrgeld.com

gosysamergoods.com

speakdontell.com

brokenequipmentsolutions.online

gruppofebi.cloud

adilosk.shop

supplierpartnerportal.com

wizov.dev

fast-homeinsurance.com

j88.vote

onamaevn.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
    "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wIJCOfiF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wIJCOfiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C8D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2684
    • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
      "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
      2⤵
        PID:2552
      • C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe
        "C:\Users\Admin\AppData\Local\Temp\3bd968f2cff76757eb1bf75e19e8302ef97417c65ce9c0accf578eafae435c6a.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9C8D.tmp
      Filesize

      1KB

      MD5

      ac21cf60e333b04936c90ef55589b625

      SHA1

      42042eab232592cf76d42e436ec6f28528f74f92

      SHA256

      b4fcd0fdd85536d65157b7410434311876eb9522a70598353039d838f20686e6

      SHA512

      07938d836086b6b1e8dc15fff66c07dbfd061e2d48a39f23337a0b923cd47185371669ed56e585f4129a8cf303e6b3615bfcb5789b71603b3e1e09630228301a

    • memory/2640-12-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2640-27-0x0000000000A30000-0x0000000000D33000-memory.dmp
      Filesize

      3.0MB

    • memory/2640-18-0x0000000000A30000-0x0000000000D33000-memory.dmp
      Filesize

      3.0MB

    • memory/2640-16-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2640-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2640-13-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2664-22-0x000000006E6D0000-0x000000006EC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2664-23-0x000000006E6D0000-0x000000006EC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2664-26-0x000000006E6D0000-0x000000006EC7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2664-25-0x0000000002680000-0x00000000026C0000-memory.dmp
      Filesize

      256KB

    • memory/2664-24-0x0000000002680000-0x00000000026C0000-memory.dmp
      Filesize

      256KB

    • memory/2704-3-0x00000000004C0000-0x00000000004D2000-memory.dmp
      Filesize

      72KB

    • memory/2704-2-0x0000000005120000-0x0000000005160000-memory.dmp
      Filesize

      256KB

    • memory/2704-21-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2704-0-0x0000000000120000-0x00000000001C8000-memory.dmp
      Filesize

      672KB

    • memory/2704-17-0x0000000005120000-0x0000000005160000-memory.dmp
      Filesize

      256KB

    • memory/2704-11-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB

    • memory/2704-4-0x0000000000590000-0x000000000059C000-memory.dmp
      Filesize

      48KB

    • memory/2704-5-0x0000000001F30000-0x0000000001FA6000-memory.dmp
      Filesize

      472KB

    • memory/2704-1-0x0000000074260000-0x000000007494E000-memory.dmp
      Filesize

      6.9MB