Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 01:36

General

  • Target

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe

  • Size

    664KB

  • MD5

    316d52ffa3e819ca0afe9c8c70e93eee

  • SHA1

    136f3ed7b097d9af4046c7119c0f8856c67df474

  • SHA256

    bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284

  • SHA512

    bbca5419b73df55e068e42fa86702313a7843daa846f18aa41437fba21992cc07c6aa30bbbf641582765648bfe617afd8e7f361f95d6bb14447752da543f8952

  • SSDEEP

    12288:nJEasCzbd0aBJHAKoumkG7yC9AhPhakJzJGMjta9c3kOdJhC+mugBY:7sVCgQA9LyJGMJT0c09

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe
    "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2036
    • C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe
      "C:\Users\Admin\AppData\Local\Temp\bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1384-6-0x0000000000590000-0x00000000005A0000-memory.dmp
    Filesize

    64KB

  • memory/1384-0-0x0000000074B3E000-0x0000000074B3F000-memory.dmp
    Filesize

    4KB

  • memory/1384-2-0x0000000074B30000-0x000000007521E000-memory.dmp
    Filesize

    6.9MB

  • memory/1384-3-0x0000000005810000-0x00000000058BC000-memory.dmp
    Filesize

    688KB

  • memory/1384-4-0x0000000000A90000-0x0000000000AB2000-memory.dmp
    Filesize

    136KB

  • memory/1384-5-0x0000000000430000-0x000000000043C000-memory.dmp
    Filesize

    48KB

  • memory/1384-1-0x0000000000C80000-0x0000000000D2C000-memory.dmp
    Filesize

    688KB

  • memory/1384-7-0x0000000005A50000-0x0000000005AC6000-memory.dmp
    Filesize

    472KB

  • memory/1384-14-0x0000000074B30000-0x000000007521E000-memory.dmp
    Filesize

    6.9MB

  • memory/2680-12-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2680-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2680-8-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2680-13-0x0000000000D30000-0x0000000001033000-memory.dmp
    Filesize

    3.0MB

  • memory/2680-9-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB