Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 19:42

General

  • Target

    rDocumentodesolicitacaodepedidoNo24850.exe

  • Size

    664KB

  • MD5

    316d52ffa3e819ca0afe9c8c70e93eee

  • SHA1

    136f3ed7b097d9af4046c7119c0f8856c67df474

  • SHA256

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284

  • SHA512

    bbca5419b73df55e068e42fa86702313a7843daa846f18aa41437fba21992cc07c6aa30bbbf641582765648bfe617afd8e7f361f95d6bb14447752da543f8952

  • SSDEEP

    12288:nJEasCzbd0aBJHAKoumkG7yC9AhPhakJzJGMjta9c3kOdJhC+mugBY:7sVCgQA9LyJGMJT0c09

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
    "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2604
    • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
      "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
      2⤵
        PID:2664
      • C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe
        "C:\Users\Admin\AppData\Local\Temp\rDocumentodesolicitacaodepedidoNo24850.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 36
          3⤵
          • Program crash
          PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1700-6-0x0000000000450000-0x0000000000460000-memory.dmp
      Filesize

      64KB

    • memory/1700-1-0x00000000002C0000-0x000000000036C000-memory.dmp
      Filesize

      688KB

    • memory/1700-2-0x00000000745B0000-0x0000000074C9E000-memory.dmp
      Filesize

      6.9MB

    • memory/1700-3-0x0000000005A30000-0x0000000005ADC000-memory.dmp
      Filesize

      688KB

    • memory/1700-4-0x00000000004E0000-0x0000000000502000-memory.dmp
      Filesize

      136KB

    • memory/1700-5-0x0000000000510000-0x000000000051C000-memory.dmp
      Filesize

      48KB

    • memory/1700-0-0x00000000745BE000-0x00000000745BF000-memory.dmp
      Filesize

      4KB

    • memory/1700-7-0x00000000006E0000-0x0000000000756000-memory.dmp
      Filesize

      472KB

    • memory/1700-14-0x00000000745B0000-0x0000000074C9E000-memory.dmp
      Filesize

      6.9MB

    • memory/2684-8-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2684-13-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2684-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2684-10-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB