Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 02:15

General

  • Target

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe

  • Size

    628KB

  • MD5

    6b799c2e76b37bf96ef35ba8580f0bfc

  • SHA1

    b710a5aa6385f9424c37c944ef27d10ef99df97f

  • SHA256

    e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2

  • SHA512

    3d24d60ddf69dfe6c6124df627dadcb833d8339e59b446cf44a9ecf222d36e58e3d222c8b8f1937554236a0d6121d3fb0d423160ea473a5cd412c8aecac92823

  • SSDEEP

    12288:3fGyCK2xrOonraIEGL78bDS8k67E7KJIojZKBZnU02gvPQ3WEF00QiHM:uyC5raI9L+DS8jkoVgT2KPQ3B9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe
      "C:\Users\Admin\AppData\Local\Temp\e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2340-0-0x000000007480E000-0x000000007480F000-memory.dmp
    Filesize

    4KB

  • memory/2340-1-0x0000000000990000-0x0000000000A34000-memory.dmp
    Filesize

    656KB

  • memory/2340-2-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2340-3-0x00000000002D0000-0x00000000002EA000-memory.dmp
    Filesize

    104KB

  • memory/2340-4-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/2340-5-0x0000000005ED0000-0x0000000005F46000-memory.dmp
    Filesize

    472KB

  • memory/2340-14-0x0000000074800000-0x0000000074EEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2648-8-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2648-12-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2648-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2648-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2648-13-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
    Filesize

    3.0MB