Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:37

General

  • Target

    YUDD7CDakVsH65f.exe

  • Size

    580KB

  • MD5

    c67b00d2aa41d4c8f86debd0b74cbb19

  • SHA1

    309f175346d432b9cb43a93c7898a79feec6714d

  • SHA256

    73052c6ab3fb230ab01c3c4def27f0fb76759602217ffef157b7004b6fe8f406

  • SHA512

    635cfeb79725f7105b258fbcd7e360ccdb3f9e5dad17ad7c7be27788d53aabbad5c0a718b8b0373b2bb22378dc41a4c417b6e2ed211fc246d1cace64b4d39034

  • SSDEEP

    12288:V7P/iFIsPAb/z/mdh7z0g5+FabkcfaZdHky+WZARwHf6/qyAC3zjq/fCcN2ufq/+:pPkIKybUd7+845ZdaWZiwHf6/pAM+3RP

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\YUDD7CDakVsH65f.exe
      "C:\Users\Admin\AppData\Local\Temp\YUDD7CDakVsH65f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\YUDD7CDakVsH65f.exe
        "C:\Users\Admin\AppData\Local\Temp\YUDD7CDakVsH65f.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2728
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\YUDD7CDakVsH65f.exe"
        3⤵
        • Deletes itself
        PID:2900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1224-19-0x00000000040E0000-0x00000000041C0000-memory.dmp
    Filesize

    896KB

  • memory/1224-25-0x00000000040E0000-0x00000000041C0000-memory.dmp
    Filesize

    896KB

  • memory/1772-9-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1772-16-0x0000000000840000-0x0000000000B43000-memory.dmp
    Filesize

    3.0MB

  • memory/1772-17-0x00000000003A0000-0x00000000003B5000-memory.dmp
    Filesize

    84KB

  • memory/1772-18-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-13-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2024-14-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-0-0x00000000744FE000-0x00000000744FF000-memory.dmp
    Filesize

    4KB

  • memory/2024-3-0x00000000003F0000-0x0000000000402000-memory.dmp
    Filesize

    72KB

  • memory/2024-6-0x0000000004750000-0x00000000047C6000-memory.dmp
    Filesize

    472KB

  • memory/2024-5-0x0000000000570000-0x000000000057C000-memory.dmp
    Filesize

    48KB

  • memory/2024-4-0x0000000000560000-0x0000000000568000-memory.dmp
    Filesize

    32KB

  • memory/2024-2-0x00000000744F0000-0x0000000074BDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2024-1-0x0000000000050000-0x00000000000E6000-memory.dmp
    Filesize

    600KB

  • memory/2728-20-0x00000000017D0000-0x00000000017EB000-memory.dmp
    Filesize

    108KB

  • memory/2728-21-0x00000000017D0000-0x00000000017EB000-memory.dmp
    Filesize

    108KB

  • memory/2728-22-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB