Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 06:18

General

  • Target

    lhDCR5RvXwLbWQu.exe

  • Size

    903KB

  • MD5

    66bbfd82c0b1bdd60dca1d71945b42c2

  • SHA1

    467d4125a380f1672983c51f1a4706f039b890af

  • SHA256

    780c4d3a33c89cd911190c17d7ba3ad69e5ddc66396762e4bef8ff67bd45b7b5

  • SHA512

    ca85a5e898139ad5e437a66c99baee9c8408773a214d37df02bad4388f8d5ab30cb240985b8869c1e36d971c9615da236e90de20d3a3e091b13caded01fa2bbf

  • SSDEEP

    12288:4SiJkBoxXIFykQzrAVZK3B6xNYUCSPGnsV9nJyJ+XwrwILkz4ZTyrhbjjq5jCkj4:37wWg4NtCSPGGkUNW2rJjq5uM4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
      "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
        "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
        3⤵
          PID:4668
        • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
          "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3664
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
          3⤵
            PID:452

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1532-15-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/1532-2-0x0000000006020000-0x00000000065C4000-memory.dmp
        Filesize

        5.6MB

      • memory/1532-0-0x000000007465E000-0x000000007465F000-memory.dmp
        Filesize

        4KB

      • memory/1532-3-0x0000000005A70000-0x0000000005B02000-memory.dmp
        Filesize

        584KB

      • memory/1532-4-0x0000000005A40000-0x0000000005A4A000-memory.dmp
        Filesize

        40KB

      • memory/1532-5-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/1532-6-0x0000000005D30000-0x0000000005DCC000-memory.dmp
        Filesize

        624KB

      • memory/1532-7-0x0000000006B00000-0x000000000702C000-memory.dmp
        Filesize

        5.2MB

      • memory/1532-8-0x0000000005DE0000-0x0000000005DF2000-memory.dmp
        Filesize

        72KB

      • memory/1532-9-0x0000000005E00000-0x0000000005E08000-memory.dmp
        Filesize

        32KB

      • memory/1532-10-0x0000000005F60000-0x0000000005F6C000-memory.dmp
        Filesize

        48KB

      • memory/1532-11-0x0000000009770000-0x00000000097F4000-memory.dmp
        Filesize

        528KB

      • memory/1532-12-0x0000000009B90000-0x0000000009C06000-memory.dmp
        Filesize

        472KB

      • memory/1532-1-0x0000000000F50000-0x0000000001038000-memory.dmp
        Filesize

        928KB

      • memory/3208-27-0x00000000004E0000-0x000000000050F000-memory.dmp
        Filesize

        188KB

      • memory/3208-26-0x0000000000D50000-0x0000000000D66000-memory.dmp
        Filesize

        88KB

      • memory/3208-25-0x0000000000D50000-0x0000000000D66000-memory.dmp
        Filesize

        88KB

      • memory/3432-37-0x0000000009200000-0x00000000092AC000-memory.dmp
        Filesize

        688KB

      • memory/3432-20-0x000000000B080000-0x000000000B1E9000-memory.dmp
        Filesize

        1.4MB

      • memory/3432-39-0x0000000009200000-0x00000000092AC000-memory.dmp
        Filesize

        688KB

      • memory/3432-24-0x0000000008CD0000-0x0000000008D88000-memory.dmp
        Filesize

        736KB

      • memory/3432-35-0x0000000009200000-0x00000000092AC000-memory.dmp
        Filesize

        688KB

      • memory/3432-30-0x0000000008CD0000-0x0000000008D88000-memory.dmp
        Filesize

        736KB

      • memory/3432-29-0x000000000B080000-0x000000000B1E9000-memory.dmp
        Filesize

        1.4MB

      • memory/3664-18-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3664-23-0x0000000001910000-0x0000000001925000-memory.dmp
        Filesize

        84KB

      • memory/3664-19-0x00000000014F0000-0x0000000001505000-memory.dmp
        Filesize

        84KB

      • memory/3664-13-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3664-22-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3664-16-0x0000000001970000-0x0000000001CBA000-memory.dmp
        Filesize

        3.3MB