Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    16-06-2024 10:56

General

  • Target

    4bc87fbfe1c5bc22f4b002a8299d8ca46b8978ce2ca4b6ddaed51234099468a0.exe

  • Size

    1.1MB

  • MD5

    db70135e8dbccf549d724c7c78506a10

  • SHA1

    e03021cd4c55f6a3df845611dcafcb9310453c62

  • SHA256

    4bc87fbfe1c5bc22f4b002a8299d8ca46b8978ce2ca4b6ddaed51234099468a0

  • SHA512

    e3762b27bcd8078606583b041d0407e516e0cf9ef351a77db97ad5d1da39c2f6b52d49960d5d249592aab74171104b602fe8a97e1fb1962b27d0aafc961a4f2e

  • SSDEEP

    24576:gAHnh+eWsN3skA4RV1Hom2KXMmHa2pQDQG4aoZcXlj5:Xh+ZkldoPK8Ya2GfRacXv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ss63

Decoy

catpig.xyz

chatladyanzensei7.site

onewayonepaydroptaxi.com

bima188.lol

wealth-km.online

seepao27200.top

6c958u9.lol

fbyu57ytsd.shop

baranetentegre.com

webaichimie.com

h3k38q2.lol

abicomsrl.com

338kp.vip

rescuecube.com

bubatz-t.com

psgluxuryapartments.com

goodfellowlawfirm.com

bais141.com

imingchu.com

ekzeanjfolzaks.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\4bc87fbfe1c5bc22f4b002a8299d8ca46b8978ce2ca4b6ddaed51234099468a0.exe
      "C:\Users\Admin\AppData\Local\Temp\4bc87fbfe1c5bc22f4b002a8299d8ca46b8978ce2ca4b6ddaed51234099468a0.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\4bc87fbfe1c5bc22f4b002a8299d8ca46b8978ce2ca4b6ddaed51234099468a0.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2460
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1216-31-0x0000000006EE0000-0x0000000006FF4000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-28-0x0000000006EE0000-0x0000000006FF4000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-17-0x0000000006DF0000-0x0000000006EDA000-memory.dmp
      Filesize

      936KB

    • memory/1216-27-0x0000000006EE0000-0x0000000006FF4000-memory.dmp
      Filesize

      1.1MB

    • memory/1216-14-0x0000000003CB0000-0x0000000003DB0000-memory.dmp
      Filesize

      1024KB

    • memory/1216-23-0x0000000006DF0000-0x0000000006EDA000-memory.dmp
      Filesize

      936KB

    • memory/1708-10-0x0000000000120000-0x0000000000124000-memory.dmp
      Filesize

      16KB

    • memory/1972-20-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1972-19-0x0000000000A80000-0x0000000000A87000-memory.dmp
      Filesize

      28KB

    • memory/1972-18-0x0000000000A80000-0x0000000000A87000-memory.dmp
      Filesize

      28KB

    • memory/2460-13-0x0000000000700000-0x0000000000A03000-memory.dmp
      Filesize

      3.0MB

    • memory/2460-15-0x0000000000180000-0x0000000000195000-memory.dmp
      Filesize

      84KB

    • memory/2460-16-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2460-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB