Analysis

  • max time kernel
    146s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 18:03

General

  • Target

    Ticari Siparis Belgesi 26 07 2024 17545000600.exe

  • Size

    559KB

  • MD5

    4a699c45efa52f13210361413ebd9358

  • SHA1

    4243cc3717a371b2fdf4a7eb0387ea3b19a62764

  • SHA256

    078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c

  • SHA512

    376fa8883301ecf050277c9e4eeeb902f1cab14902bbedd0366918e5c4f010b1e83a00c641f00cb27d2fbd0e61c9dc278b59b553264682cc572dd36a3a246ed9

  • SSDEEP

    12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

pz12

Decoy

paucanyes.com

autonwheels.com

cowboysandcaviarbar.com

fitnessengineeredworkouts.com

nuevobajonfavorito.com

dflx8.com

rothability.com

sxybet88.com

onesource.live

brenjitu1904.com

airdrop-zero1labs.com

guangdongqiangzhetc.com

apartments-for-rent-72254.bond

ombak99.lol

qqfoodsolutions.com

kyyzz.com

thepicklematch.com

ainth.com

missorris.com

gabbygomez.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe
        "C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1500
        • C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe
          "C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\SysWOW64\control.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\Ticari Siparis Belgesi 26 07 2024 17545000600.exe"
              5⤵
              • Deletes itself
              • System Location Discovery: System Language Discovery
              PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1220-17-0x0000000004DE0000-0x0000000004ECD000-memory.dmp

      Filesize

      948KB

    • memory/1220-27-0x0000000004ED0000-0x0000000005017000-memory.dmp

      Filesize

      1.3MB

    • memory/1220-15-0x0000000003F40000-0x0000000004140000-memory.dmp

      Filesize

      2.0MB

    • memory/2628-12-0x00000000744EE000-0x00000000744EF000-memory.dmp

      Filesize

      4KB

    • memory/2628-3-0x0000000000270000-0x000000000027E000-memory.dmp

      Filesize

      56KB

    • memory/2628-5-0x0000000004330000-0x00000000043A6000-memory.dmp

      Filesize

      472KB

    • memory/2628-1-0x0000000000E90000-0x0000000000F22000-memory.dmp

      Filesize

      584KB

    • memory/2628-4-0x0000000000520000-0x000000000052E000-memory.dmp

      Filesize

      56KB

    • memory/2628-0-0x00000000744EE000-0x00000000744EF000-memory.dmp

      Filesize

      4KB

    • memory/2628-2-0x00000000744E0000-0x0000000074BCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2628-16-0x00000000744E0000-0x0000000074BCE000-memory.dmp

      Filesize

      6.9MB

    • memory/2768-26-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB

    • memory/2768-25-0x0000000000740000-0x000000000075F000-memory.dmp

      Filesize

      124KB

    • memory/3020-7-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3020-18-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3020-19-0x0000000000390000-0x00000000003A4000-memory.dmp

      Filesize

      80KB

    • memory/3020-13-0x00000000008F0000-0x0000000000BF3000-memory.dmp

      Filesize

      3.0MB

    • memory/3020-6-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3020-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3020-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3020-11-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB