Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 06:18

General

  • Target

    lhDCR5RvXwLbWQu.exe

  • Size

    903KB

  • MD5

    66bbfd82c0b1bdd60dca1d71945b42c2

  • SHA1

    467d4125a380f1672983c51f1a4706f039b890af

  • SHA256

    780c4d3a33c89cd911190c17d7ba3ad69e5ddc66396762e4bef8ff67bd45b7b5

  • SHA512

    ca85a5e898139ad5e437a66c99baee9c8408773a214d37df02bad4388f8d5ab30cb240985b8869c1e36d971c9615da236e90de20d3a3e091b13caded01fa2bbf

  • SSDEEP

    12288:4SiJkBoxXIFykQzrAVZK3B6xNYUCSPGnsV9nJyJ+XwrwILkz4ZTyrhbjjq5jCkj4:37wWg4NtCSPGGkUNW2rJjq5uM4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
      "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
        "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2612
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2580
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2564
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:2868
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2708
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:2720
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:2460
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:2080
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:2864
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:2572
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:2732
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:2488
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:2632
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                2⤵
                                  PID:2680
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  2⤵
                                    PID:2024
                                  • C:\Windows\SysWOW64\autoconv.exe
                                    "C:\Windows\SysWOW64\autoconv.exe"
                                    2⤵
                                      PID:2828
                                    • C:\Windows\SysWOW64\autoconv.exe
                                      "C:\Windows\SysWOW64\autoconv.exe"
                                      2⤵
                                        PID:2480
                                      • C:\Windows\SysWOW64\autoconv.exe
                                        "C:\Windows\SysWOW64\autoconv.exe"
                                        2⤵
                                          PID:2624
                                        • C:\Windows\SysWOW64\autoconv.exe
                                          "C:\Windows\SysWOW64\autoconv.exe"
                                          2⤵
                                            PID:2496
                                          • C:\Windows\SysWOW64\autoconv.exe
                                            "C:\Windows\SysWOW64\autoconv.exe"
                                            2⤵
                                              PID:2568
                                            • C:\Windows\SysWOW64\autoconv.exe
                                              "C:\Windows\SysWOW64\autoconv.exe"
                                              2⤵
                                                PID:2452
                                              • C:\Windows\SysWOW64\autoconv.exe
                                                "C:\Windows\SysWOW64\autoconv.exe"
                                                2⤵
                                                  PID:2448
                                                • C:\Windows\SysWOW64\autoconv.exe
                                                  "C:\Windows\SysWOW64\autoconv.exe"
                                                  2⤵
                                                    PID:2468
                                                  • C:\Windows\SysWOW64\autoconv.exe
                                                    "C:\Windows\SysWOW64\autoconv.exe"
                                                    2⤵
                                                      PID:2484
                                                    • C:\Windows\SysWOW64\autoconv.exe
                                                      "C:\Windows\SysWOW64\autoconv.exe"
                                                      2⤵
                                                        PID:2516
                                                      • C:\Windows\SysWOW64\autoconv.exe
                                                        "C:\Windows\SysWOW64\autoconv.exe"
                                                        2⤵
                                                          PID:2532
                                                        • C:\Windows\SysWOW64\autoconv.exe
                                                          "C:\Windows\SysWOW64\autoconv.exe"
                                                          2⤵
                                                            PID:2576
                                                          • C:\Windows\SysWOW64\autoconv.exe
                                                            "C:\Windows\SysWOW64\autoconv.exe"
                                                            2⤵
                                                              PID:2944
                                                            • C:\Windows\SysWOW64\autoconv.exe
                                                              "C:\Windows\SysWOW64\autoconv.exe"
                                                              2⤵
                                                                PID:3000
                                                              • C:\Windows\SysWOW64\autoconv.exe
                                                                "C:\Windows\SysWOW64\autoconv.exe"
                                                                2⤵
                                                                  PID:2520
                                                                • C:\Windows\SysWOW64\chkdsk.exe
                                                                  "C:\Windows\SysWOW64\chkdsk.exe"
                                                                  2⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Enumerates system info in registry
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1428
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /c del "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
                                                                    3⤵
                                                                    • Deletes itself
                                                                    PID:2836

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Discovery

                                                              Query Registry

                                                              1
                                                              T1012

                                                              System Information Discovery

                                                              1
                                                              T1082

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • memory/1212-18-0x0000000003A40000-0x0000000003B40000-memory.dmp
                                                                Filesize

                                                                1024KB

                                                              • memory/1212-25-0x0000000006300000-0x0000000006466000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1212-19-0x0000000006300000-0x0000000006466000-memory.dmp
                                                                Filesize

                                                                1.4MB

                                                              • memory/1428-21-0x0000000000080000-0x00000000000AF000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/1428-20-0x0000000000E80000-0x0000000000E87000-memory.dmp
                                                                Filesize

                                                                28KB

                                                              • memory/2548-15-0x0000000000B70000-0x0000000000E73000-memory.dmp
                                                                Filesize

                                                                3.0MB

                                                              • memory/2548-16-0x0000000000190000-0x00000000001A5000-memory.dmp
                                                                Filesize

                                                                84KB

                                                              • memory/2548-17-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/2548-9-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/2548-8-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/2548-12-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                Filesize

                                                                188KB

                                                              • memory/2548-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2920-13-0x0000000074A50000-0x000000007513E000-memory.dmp
                                                                Filesize

                                                                6.9MB

                                                              • memory/2920-6-0x00000000049C0000-0x0000000004A44000-memory.dmp
                                                                Filesize

                                                                528KB

                                                              • memory/2920-7-0x0000000005580000-0x00000000055F6000-memory.dmp
                                                                Filesize

                                                                472KB

                                                              • memory/2920-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
                                                                Filesize

                                                                4KB

                                                              • memory/2920-5-0x0000000000510000-0x000000000051C000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/2920-4-0x0000000000500000-0x0000000000508000-memory.dmp
                                                                Filesize

                                                                32KB

                                                              • memory/2920-3-0x0000000000460000-0x0000000000472000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/2920-2-0x0000000074A50000-0x000000007513E000-memory.dmp
                                                                Filesize

                                                                6.9MB

                                                              • memory/2920-1-0x00000000001B0000-0x0000000000298000-memory.dmp
                                                                Filesize

                                                                928KB