Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 01:41

General

  • Target

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe

  • Size

    628KB

  • MD5

    6b799c2e76b37bf96ef35ba8580f0bfc

  • SHA1

    b710a5aa6385f9424c37c944ef27d10ef99df97f

  • SHA256

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2

  • SHA512

    3d24d60ddf69dfe6c6124df627dadcb833d8339e59b446cf44a9ecf222d36e58e3d222c8b8f1937554236a0d6121d3fb0d423160ea473a5cd412c8aecac92823

  • SSDEEP

    12288:3fGyCK2xrOonraIEGL78bDS8k67E7KJIojZKBZnU02gvPQ3WEF00QiHM:uyC5raI9L+DS8jkoVgT2KPQ3B9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
      "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2212-12-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/2212-1-0x0000000000110000-0x00000000001B4000-memory.dmp
    Filesize

    656KB

  • memory/2212-2-0x0000000074CA0000-0x000000007538E000-memory.dmp
    Filesize

    6.9MB

  • memory/2212-3-0x0000000000550000-0x000000000056A000-memory.dmp
    Filesize

    104KB

  • memory/2212-4-0x0000000000340000-0x0000000000350000-memory.dmp
    Filesize

    64KB

  • memory/2212-5-0x0000000004900000-0x0000000004976000-memory.dmp
    Filesize

    472KB

  • memory/2212-0-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
    Filesize

    4KB

  • memory/2660-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2660-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2660-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2660-11-0x0000000000930000-0x0000000000C33000-memory.dmp
    Filesize

    3.0MB

  • memory/2660-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-15-0x0000000000930000-0x0000000000C33000-memory.dmp
    Filesize

    3.0MB