Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:12

General

  • Target

    tmp.exe

  • Size

    604KB

  • MD5

    97c714162ef1642b13216a22f6d76b7c

  • SHA1

    c5b4bf4078229531546d1a447711ef1d1ead83f3

  • SHA256

    1a4cd34adc6abfab45060e502911d580b52e689375a81835b2753fb038a21fe1

  • SHA512

    9ec065ee13f57045b8011663fbeaa59af8e9f348efdefc1856c2c5d94bb63e3cfb55f30459a9d5a0872af376b4e7615dff3280b9a57f55b98019e6b41d226943

  • SSDEEP

    12288:1lYifT9r8TyKftQb8SrAYL7jWNdxDgEzb8lwAhaopQhn7bKTOuzwJ86p:QiGfCfA0aDg/ljL07m5zc86p

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2104
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3036
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2616
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
          • Deletes itself
          PID:2532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1204-15-0x0000000003B50000-0x0000000003C50000-memory.dmp
      Filesize

      1024KB

    • memory/1204-24-0x0000000007530000-0x0000000007641000-memory.dmp
      Filesize

      1.1MB

    • memory/2028-1-0x0000000000820000-0x00000000008BC000-memory.dmp
      Filesize

      624KB

    • memory/2028-2-0x00000000745E0000-0x0000000074CCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2028-3-0x00000000004A0000-0x00000000004BA000-memory.dmp
      Filesize

      104KB

    • memory/2028-4-0x0000000000460000-0x0000000000470000-memory.dmp
      Filesize

      64KB

    • memory/2028-5-0x0000000004C90000-0x0000000004D06000-memory.dmp
      Filesize

      472KB

    • memory/2028-0-0x00000000745EE000-0x00000000745EF000-memory.dmp
      Filesize

      4KB

    • memory/2028-12-0x00000000745E0000-0x0000000074CCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2584-20-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/2584-18-0x00000000002D0000-0x00000000002D7000-memory.dmp
      Filesize

      28KB

    • memory/3036-6-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3036-14-0x0000000000B90000-0x0000000000E93000-memory.dmp
      Filesize

      3.0MB

    • memory/3036-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3036-19-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3036-7-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3036-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB