Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 08:52

General

  • Target

    e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe

  • Size

    650KB

  • MD5

    6c3b0221a0d2bbcd925cf13b36d41533

  • SHA1

    050767238d3993ed5dbdd4ca83bbd354d7432758

  • SHA256

    e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f

  • SHA512

    562035c90e1948efa054e05b54ea365fbdcc20c256d71a23d33f67e06d33642603bda3bac9cfd60e960221cc62b16f7a4d38c6c79d4f3e0e526c8c6c749f40e8

  • SSDEEP

    12288:p0pei36RSGHQIJWN/LKDp4QcqPsg7NueQ9K9ti9n5c8yr98IzPdbQ/3:epp36PfJq/LwcqPZLi0uQxY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn03

Decoy

almouranipainting.com

cataloguia.shop

zaparielectric.com

whcqsc.com

ioco.in

aduredmond.com

vavada611a.fun

humtivers.com

jewellerytml.com

mcapitalparticipacoes.com

inhlcq.shop

solanamall.xyz

moviepropgroup.com

thegenesis.ltd

cyberxdefend.com

skinbykoco.com

entermintlead.com

honestaireviews.com

wyclhj7gqfustzp.buzz

w937xb.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe
    "C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe
      "C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe"
      2⤵
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe
        "C:\Users\Admin\AppData\Local\Temp\e881b599bdef921677c57eeeb516ab55d6ba988637113a43949f923276a09c8f.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2672-7-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2672-13-0x0000000000A40000-0x0000000000D43000-memory.dmp
      Filesize

      3.0MB

    • memory/2672-8-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2672-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2672-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3020-3-0x0000000000770000-0x0000000000792000-memory.dmp
      Filesize

      136KB

    • memory/3020-6-0x0000000004AA0000-0x0000000004B16000-memory.dmp
      Filesize

      472KB

    • memory/3020-5-0x0000000000790000-0x00000000007A0000-memory.dmp
      Filesize

      64KB

    • memory/3020-4-0x00000000003A0000-0x00000000003AC000-memory.dmp
      Filesize

      48KB

    • memory/3020-0-0x0000000073F9E000-0x0000000073F9F000-memory.dmp
      Filesize

      4KB

    • memory/3020-2-0x0000000073F90000-0x000000007467E000-memory.dmp
      Filesize

      6.9MB

    • memory/3020-12-0x0000000073F90000-0x000000007467E000-memory.dmp
      Filesize

      6.9MB

    • memory/3020-1-0x0000000000800000-0x00000000008A6000-memory.dmp
      Filesize

      664KB