Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14-06-2024 22:08

General

  • Target

    iY.exe

  • Size

    1.1MB

  • MD5

    d345b1de15380a01c02ae2ba9c941a42

  • SHA1

    77390e269cee60467364dedcdc4b5156e634d6a8

  • SHA256

    206f17d8a641d884bba4bf29413d8c11ececdc220a22777455b23f1cad77dd9d

  • SHA512

    4bbb55cd1666dfe1bc13dd315efda50dc3d475fdd942f90834c6c7a61a089cf2d3f39997f249ede6593acc49c4ab1102e555eebec093ab38a95c7b09569fd6f2

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHaungmQu7/d+gIM5:+h+ZkldoPK8Yaun3/d/f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ss63

Decoy

catpig.xyz

chatladyanzensei7.site

onewayonepaydroptaxi.com

bima188.lol

wealth-km.online

seepao27200.top

6c958u9.lol

fbyu57ytsd.shop

baranetentegre.com

webaichimie.com

h3k38q2.lol

abicomsrl.com

338kp.vip

rescuecube.com

bubatz-t.com

psgluxuryapartments.com

goodfellowlawfirm.com

bais141.com

imingchu.com

ekzeanjfolzaks.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\iY.exe
      "C:\Users\Admin\AppData\Local\Temp\iY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\iY.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2052
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1128-22-0x0000000008D80000-0x0000000008F0F000-memory.dmp
      Filesize

      1.6MB

    • memory/1128-36-0x0000000004900000-0x00000000049CA000-memory.dmp
      Filesize

      808KB

    • memory/1128-33-0x0000000004900000-0x00000000049CA000-memory.dmp
      Filesize

      808KB

    • memory/1128-31-0x0000000004900000-0x00000000049CA000-memory.dmp
      Filesize

      808KB

    • memory/1128-15-0x0000000003B40000-0x0000000003C40000-memory.dmp
      Filesize

      1024KB

    • memory/1128-17-0x00000000075D0000-0x0000000007705000-memory.dmp
      Filesize

      1.2MB

    • memory/1128-28-0x0000000008D80000-0x0000000008F0F000-memory.dmp
      Filesize

      1.6MB

    • memory/2052-21-0x0000000000220000-0x0000000000235000-memory.dmp
      Filesize

      84KB

    • memory/2052-20-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2052-14-0x0000000000180000-0x0000000000195000-memory.dmp
      Filesize

      84KB

    • memory/2052-16-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2052-13-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
      Filesize

      3.0MB

    • memory/2052-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2668-23-0x0000000000200000-0x0000000000246000-memory.dmp
      Filesize

      280KB

    • memory/2668-24-0x0000000000200000-0x0000000000246000-memory.dmp
      Filesize

      280KB

    • memory/2668-25-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/3012-10-0x00000000001A0000-0x00000000001A4000-memory.dmp
      Filesize

      16KB