Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:39

General

  • Target

    01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe

  • Size

    1.2MB

  • MD5

    ae2709b53bbe59af6094b3721d2e43e4

  • SHA1

    85dd2c7acf90d25e656598d30008bc77f3d4a60b

  • SHA256

    01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b

  • SHA512

    9c62a99a932e173939614c638d524ce33ee68b5985eda8e9737f07584a8c9f40c8b13b42b206d6a221092bdd2aa39a5ab3860a3ca6a877282578e2bf587d124b

  • SSDEEP

    24576:LiTAD3InHT6elgPzH6s5K4Z3LpNnp+JNwIl7TaTpCGCcYjb:LeM3LjgTv5T09nYjb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe
      "C:\Users\Admin\AppData\Local\Temp\01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:2100
        • C:\Program Files (x86)\Windows Mail\wab.exe
          "C:\Program Files (x86)\Windows Mail\wab.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
        • C:\Program Files (x86)\Windows Mail\wab.exe
          "C:\Program Files (x86)\Windows Mail\wab.exe"
          3⤵
            PID:2616
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\SysWOW64\control.exe"
          2⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2972

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scripting

        1
        T1064

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Scripting

        1
        T1064

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogim.jpeg
          Filesize

          63KB

          MD5

          8d00b9a01c4aa00ff169b0c464176915

          SHA1

          87dfbd82509b0d06b892e4fd0cff263ba24f3c48

          SHA256

          fe7b511d031b3ef22d3f7b8035edd45ba830e505109ce17b6bbedf0a829eb6c9

          SHA512

          a954f46b6aac64a31e1bb03c5dadc3fd3e74c641181641a593076614cd52f5c09edf30bcd85a2dd8529db5543c1b415a9001ed7cbfc0e703d96745af27175c66

        • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogrv.ini
          Filesize

          40B

          MD5

          ba3b6bc807d4f76794c4b81b09bb9ba5

          SHA1

          24cb89501f0212ff3095ecc0aba97dd563718fb1

          SHA256

          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

          SHA512

          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

        • memory/1180-20-0x0000000003A40000-0x0000000003B40000-memory.dmp
          Filesize

          1024KB

        • memory/1180-44-0x0000000005110000-0x00000000051FF000-memory.dmp
          Filesize

          956KB

        • memory/1180-37-0x0000000005110000-0x00000000051FF000-memory.dmp
          Filesize

          956KB

        • memory/1180-36-0x0000000005110000-0x00000000051FF000-memory.dmp
          Filesize

          956KB

        • memory/1180-32-0x00000000067D0000-0x00000000068FC000-memory.dmp
          Filesize

          1.2MB

        • memory/1180-23-0x00000000067D0000-0x00000000068FC000-memory.dmp
          Filesize

          1.2MB

        • memory/2100-9-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2100-7-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2328-1-0x0000000000130000-0x000000000013A000-memory.dmp
          Filesize

          40KB

        • memory/2328-2-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2328-17-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2328-3-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2328-4-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2328-5-0x000007FEF5710000-0x000007FEF60FC000-memory.dmp
          Filesize

          9.9MB

        • memory/2328-6-0x0000000002080000-0x0000000002106000-memory.dmp
          Filesize

          536KB

        • memory/2328-0-0x000007FEF5713000-0x000007FEF5714000-memory.dmp
          Filesize

          4KB

        • memory/2540-26-0x00000000000C0000-0x00000000000EF000-memory.dmp
          Filesize

          188KB

        • memory/2540-24-0x0000000000BD0000-0x0000000000BEF000-memory.dmp
          Filesize

          124KB

        • memory/2540-25-0x0000000000BD0000-0x0000000000BEF000-memory.dmp
          Filesize

          124KB

        • memory/2556-18-0x0000000000C20000-0x0000000000F23000-memory.dmp
          Filesize

          3.0MB

        • memory/2556-22-0x0000000000140000-0x0000000000155000-memory.dmp
          Filesize

          84KB

        • memory/2556-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/2556-16-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2556-21-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB