Analysis

  • max time kernel
    147s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 14:14

General

  • Target

    151bfa7336a9c96e65bf8a0eeb54a3d34665e612c8c5b3a7886f16a6f58277c4.exe

  • Size

    562KB

  • MD5

    84144b6048277290bb6eb647bbc5ad2a

  • SHA1

    609a26e95e4b343bfb47ab51bdd68ef9a8ef791f

  • SHA256

    151bfa7336a9c96e65bf8a0eeb54a3d34665e612c8c5b3a7886f16a6f58277c4

  • SHA512

    792f0c22ed8aef3766f773f4c49698e9d2d2678191c98493e83076fa90dc8a83d67cdd00fe46d7409b4eeb1539c542cd0219b4b9121d45ecbb0ec0ac3bd94baa

  • SSDEEP

    12288:R+vLWa44/RYO83ksdpiVRkvZU08wvzTIVodNgvBqk0WFLehfK2iE3LKvmbrJ:E44/Ky7MN7LT4vBqkle1FPbKSd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\151bfa7336a9c96e65bf8a0eeb54a3d34665e612c8c5b3a7886f16a6f58277c4.exe
      "C:\Users\Admin\AppData\Local\Temp\151bfa7336a9c96e65bf8a0eeb54a3d34665e612c8c5b3a7886f16a6f58277c4.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\System32\calc.exe
        "C:\Windows\System32\calc.exe"
        3⤵
          PID:2524
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe"
          3⤵
            PID:2964
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"
            3⤵
              PID:2588
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
              3⤵
                PID:2652
              • C:\Windows\regedit.exe
                "C:\Windows\regedit.exe"
                3⤵
                • Runs regedit.exe
                PID:2664
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen.exe"
                3⤵
                  PID:2276
                • C:\Windows\System32\svchost.exe
                  "C:\Windows\System32\svchost.exe"
                  3⤵
                    PID:2452
                  • C:\Program Files (x86)\Windows Mail\wab.exe
                    "C:\Program Files (x86)\Windows Mail\wab.exe"
                    3⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2560
                  • C:\Program Files (x86)\Windows Mail\wab.exe
                    "C:\Program Files (x86)\Windows Mail\wab.exe"
                    3⤵
                      PID:2780
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2460
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:2476
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:2496
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2516
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2564
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:2892
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2940
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:2712
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:2032
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:2264
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:2908
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:768
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:1904
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:1448
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:1596
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:2432
                                                  • C:\Windows\SysWOW64\autochk.exe
                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                    2⤵
                                                      PID:2692
                                                    • C:\Windows\SysWOW64\autochk.exe
                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                      2⤵
                                                        PID:2728
                                                      • C:\Windows\SysWOW64\autochk.exe
                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                        2⤵
                                                          PID:2544
                                                        • C:\Windows\SysWOW64\autochk.exe
                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                          2⤵
                                                            PID:2748
                                                          • C:\Windows\SysWOW64\autochk.exe
                                                            "C:\Windows\SysWOW64\autochk.exe"
                                                            2⤵
                                                              PID:2772
                                                            • C:\Windows\SysWOW64\autochk.exe
                                                              "C:\Windows\SysWOW64\autochk.exe"
                                                              2⤵
                                                                PID:2744
                                                              • C:\Windows\SysWOW64\autochk.exe
                                                                "C:\Windows\SysWOW64\autochk.exe"
                                                                2⤵
                                                                  PID:2752
                                                                • C:\Windows\SysWOW64\wlanext.exe
                                                                  "C:\Windows\SysWOW64\wlanext.exe"
                                                                  2⤵
                                                                  • Adds policy Run key to start application
                                                                  • Suspicious use of SetThreadContext
                                                                  • Modifies Internet Explorer settings
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2792
                                                                  • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                    3⤵
                                                                      PID:2324

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Persistence

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Privilege Escalation

                                                                Boot or Logon Autostart Execution

                                                                1
                                                                T1547

                                                                Registry Run Keys / Startup Folder

                                                                1
                                                                T1547.001

                                                                Defense Evasion

                                                                Modify Registry

                                                                2
                                                                T1112

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • memory/1208-40-0x0000000003070000-0x0000000003170000-memory.dmp
                                                                  Filesize

                                                                  1024KB

                                                                • memory/1208-58-0x0000000006C10000-0x0000000006D85000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/1208-55-0x00000000052E0000-0x00000000053FB000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1208-46-0x0000000006C10000-0x0000000006D85000-memory.dmp
                                                                  Filesize

                                                                  1.5MB

                                                                • memory/1208-41-0x00000000052E0000-0x00000000053FB000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2040-1-0x0000000000DC0000-0x0000000000DCC000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/2040-2-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp
                                                                  Filesize

                                                                  9.9MB

                                                                • memory/2040-3-0x0000000000230000-0x0000000000236000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/2040-4-0x0000000000D10000-0x0000000000D96000-memory.dmp
                                                                  Filesize

                                                                  536KB

                                                                • memory/2040-0-0x000007FEF5283000-0x000007FEF5284000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2040-35-0x000007FEF5280000-0x000007FEF5C6C000-memory.dmp
                                                                  Filesize

                                                                  9.9MB

                                                                • memory/2524-5-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                  Filesize

                                                                  188KB

                                                                • memory/2524-7-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                  Filesize

                                                                  188KB

                                                                • memory/2560-38-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                  Filesize

                                                                  188KB

                                                                • memory/2560-39-0x0000000000190000-0x00000000001A5000-memory.dmp
                                                                  Filesize

                                                                  84KB

                                                                • memory/2560-36-0x0000000000A10000-0x0000000000D13000-memory.dmp
                                                                  Filesize

                                                                  3.0MB

                                                                • memory/2560-33-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/2560-45-0x0000000000220000-0x0000000000235000-memory.dmp
                                                                  Filesize

                                                                  84KB

                                                                • memory/2560-44-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                  Filesize

                                                                  188KB

                                                                • memory/2560-34-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                  Filesize

                                                                  188KB

                                                                • memory/2792-48-0x0000000000B10000-0x0000000000B26000-memory.dmp
                                                                  Filesize

                                                                  88KB

                                                                • memory/2792-47-0x0000000000B10000-0x0000000000B26000-memory.dmp
                                                                  Filesize

                                                                  88KB

                                                                • memory/2792-49-0x00000000000C0000-0x00000000000EF000-memory.dmp
                                                                  Filesize

                                                                  188KB