Analysis

  • max time kernel
    147s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 12:00

General

  • Target

    Documento di richiesta di preventivo NR_531 28 05 24.exe

  • Size

    616KB

  • MD5

    11a0cfd6b18f2973e0e8e6681191617b

  • SHA1

    2f9ac77721ddb3a5f5e1e0b38e9ce0a71dc38ad2

  • SHA256

    771345cacf6009f18aee571afcba07b7d20f61e411c23f15a1d2b87803c68bee

  • SHA512

    641f4d3ee58ef0b702c4cf1db2819e2aae87839ade3ca3ca8e39cf4d5ee918555aeb17ef4dd6a37b8119078789492687e49650b196a60d4200389175b1fa09b6

  • SSDEEP

    12288:LCCVt31vOeMY09tjQVMmYJSOmBk9Io9U+QhckM+:r7vtMY09RkMmYJSjBkbRQ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe
      "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2592
      • C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe
        "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2508
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Documento di richiesta di preventivo NR_531 28 05 24.exe"
        3⤵
        • Deletes itself
        PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-16-0x00000000003D0000-0x00000000004D0000-memory.dmp
    Filesize

    1024KB

  • memory/2292-17-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2292-0-0x000000007443E000-0x000000007443F000-memory.dmp
    Filesize

    4KB

  • memory/2292-3-0x0000000000320000-0x0000000000336000-memory.dmp
    Filesize

    88KB

  • memory/2292-4-0x00000000004A0000-0x00000000004AC000-memory.dmp
    Filesize

    48KB

  • memory/2292-6-0x00000000043E0000-0x0000000004456000-memory.dmp
    Filesize

    472KB

  • memory/2292-2-0x0000000074430000-0x0000000074B1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2292-5-0x00000000004B0000-0x00000000004C0000-memory.dmp
    Filesize

    64KB

  • memory/2292-1-0x0000000000CF0000-0x0000000000D8E000-memory.dmp
    Filesize

    632KB

  • memory/2508-22-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/2508-20-0x0000000000570000-0x0000000000576000-memory.dmp
    Filesize

    24KB

  • memory/2676-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2676-14-0x0000000000900000-0x0000000000C03000-memory.dmp
    Filesize

    3.0MB

  • memory/2676-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2676-21-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2676-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2676-9-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB