Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/09/2024, 22:12

General

  • Target

    Payment advice.exe

  • Size

    688KB

  • MD5

    a7858d093f5f0f3315109c6c24ed7c2e

  • SHA1

    ec87e2226e81046e891eef71a5170428b3133403

  • SHA256

    6f060cc85631ddca9a23b6a588bea990b0fd6b24fedc18021aae81aa3ed10fdc

  • SHA512

    74a8d5d01a4c7305c292774826d36742bfdbaa315e5b5bf5dd03a2a8f2455bc6db7bb0a17b73f9359ec7a3bd0f295dcd8e274c510c48ee193837fb6eef98505b

  • SSDEEP

    12288:EI8FcsaCZXRpyCosDf8DYkC4cQ6ysNvPTSveFvo/P79byB:J8FcsaeX3yCpf8OusNWx/5b

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

c24t

Decoy

ealthbridgeccs.online

ngelicais.art

uktuksu1.sbs

fapoker.asia

hecreature.tech

orenzoplaybest14.xyz

op-smartphones-deal.today

delark.click

7395.asia

otnews.cfd

j16e.xyz

oko.events

fscxb.top

roudtxliberals.vote

asas-br.bond

ourhealthyourlife.shop

fbpd.top

j9u9.xyz

uijiuw.top

aming-chair-37588.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Payment advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2752
      • C:\Users\Admin\AppData\Local\Temp\Payment advice.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1280
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1660
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1096
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:2900
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:3012
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:3016
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:2588
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:2204
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:2648
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1996
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:2396
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:2096
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:2128
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2160
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:2356
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:1648
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:2732
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:1664
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:1356
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:236
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:308
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:828
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:2044
                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                    "C:\Windows\SysWOW64\msiexec.exe"
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2312
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /c del "C:\Users\Admin\AppData\Local\Temp\Payment advice.exe"
                                                      3⤵
                                                      • Deletes itself
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2608

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/1208-16-0x0000000006C50000-0x0000000006D8A000-memory.dmp

                                                  Filesize

                                                  1.2MB

                                                • memory/1208-27-0x0000000003A80000-0x0000000003B80000-memory.dmp

                                                  Filesize

                                                  1024KB

                                                • memory/2232-6-0x0000000005D00000-0x0000000005D78000-memory.dmp

                                                  Filesize

                                                  480KB

                                                • memory/2232-3-0x0000000000250000-0x0000000000262000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/2232-4-0x0000000074E1E000-0x0000000074E1F000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2232-5-0x0000000074E10000-0x00000000754FE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/2232-2-0x0000000074E10000-0x00000000754FE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/2232-1-0x0000000001060000-0x0000000001112000-memory.dmp

                                                  Filesize

                                                  712KB

                                                • memory/2232-0-0x0000000074E1E000-0x0000000074E1F000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2232-17-0x0000000074E10000-0x00000000754FE000-memory.dmp

                                                  Filesize

                                                  6.9MB

                                                • memory/2312-26-0x00000000000D0000-0x00000000000FF000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2312-25-0x0000000000240000-0x0000000000254000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/2312-23-0x0000000000240000-0x0000000000254000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/2556-8-0x0000000000400000-0x000000000042F000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2556-15-0x0000000000400000-0x000000000042F000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2556-14-0x0000000000140000-0x0000000000154000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/2556-22-0x0000000000400000-0x000000000042F000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2556-7-0x0000000000400000-0x000000000042F000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2556-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2556-11-0x0000000000400000-0x000000000042F000-memory.dmp

                                                  Filesize

                                                  188KB

                                                • memory/2556-12-0x0000000000950000-0x0000000000C53000-memory.dmp

                                                  Filesize

                                                  3.0MB