Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 08:06

General

  • Target

    PO02.07.2024.PDF.exe

  • Size

    698KB

  • MD5

    1cf4467c5f7b2d7b5f01a4b13ccc8764

  • SHA1

    3d706295d65cc724c855b94c12ee1b92dcfdd3a2

  • SHA256

    ea8e50c8d03fa31169ac6b28528ab73411e2d1a649c1b7ab48b42040d46f2045

  • SHA512

    6180048fc1507d349b372cd991150046e83c78cc226a83d9299407b5f342e530f0e084de90d266b23ddcd248cd321bb2851d3c30f8e3c831e83e1291ae56df18

  • SSDEEP

    12288:Ou2jSANT3ukfGBZRtJFy82apNn+PudHEpERRgYIAatIksjBfuVtGYhEA3dVkR:0jFT3ukeBZ9Q8H1+uIAaST

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO02.07.2024.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\PO02.07.2024.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO02.07.2024.PDF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 36
        3⤵
        • Program crash
        PID:2900

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1276-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1276-9-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1276-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3068-0-0x000000007441E000-0x000000007441F000-memory.dmp
    Filesize

    4KB

  • memory/3068-1-0x00000000003D0000-0x0000000000480000-memory.dmp
    Filesize

    704KB

  • memory/3068-2-0x0000000074410000-0x0000000074AFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3068-3-0x00000000004A0000-0x00000000004BA000-memory.dmp
    Filesize

    104KB

  • memory/3068-4-0x00000000004C0000-0x00000000004C8000-memory.dmp
    Filesize

    32KB

  • memory/3068-5-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/3068-6-0x00000000009A0000-0x0000000000A16000-memory.dmp
    Filesize

    472KB

  • memory/3068-12-0x0000000074410000-0x0000000074AFE000-memory.dmp
    Filesize

    6.9MB