Analysis

  • max time kernel
    146s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 01:23

General

  • Target

    lhDCR5RvXwLbWQu.exe

  • Size

    903KB

  • MD5

    66bbfd82c0b1bdd60dca1d71945b42c2

  • SHA1

    467d4125a380f1672983c51f1a4706f039b890af

  • SHA256

    780c4d3a33c89cd911190c17d7ba3ad69e5ddc66396762e4bef8ff67bd45b7b5

  • SHA512

    ca85a5e898139ad5e437a66c99baee9c8408773a214d37df02bad4388f8d5ab30cb240985b8869c1e36d971c9615da236e90de20d3a3e091b13caded01fa2bbf

  • SSDEEP

    12288:4SiJkBoxXIFykQzrAVZK3B6xNYUCSPGnsV9nJyJ+XwrwILkz4ZTyrhbjjq5jCkj4:37wWg4NtCSPGGkUNW2rJjq5uM4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
        "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
          "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
          3⤵
            PID:2180
          • C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe
            "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              4⤵
                PID:1052
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                4⤵
                  PID:1924
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  4⤵
                    PID:2444
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    4⤵
                      PID:1968
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      4⤵
                        PID:2720
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        4⤵
                          PID:1612
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          4⤵
                            PID:1616
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            4⤵
                              PID:1060
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              4⤵
                                PID:1932
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                4⤵
                                  PID:1692
                                • C:\Windows\SysWOW64\netsh.exe
                                  "C:\Windows\SysWOW64\netsh.exe"
                                  4⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1948
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /c del "C:\Users\Admin\AppData\Local\Temp\lhDCR5RvXwLbWQu.exe"
                                    5⤵
                                    • Deletes itself
                                    PID:1944
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:2772
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:2556
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:2760
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:2624
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:2584
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:2528
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:2652
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:2412
                                            • C:\Windows\SysWOW64\autochk.exe
                                              "C:\Windows\SysWOW64\autochk.exe"
                                              2⤵
                                                PID:2908
                                              • C:\Windows\SysWOW64\autochk.exe
                                                "C:\Windows\SysWOW64\autochk.exe"
                                                2⤵
                                                  PID:2520
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:2696
                                                  • C:\Windows\SysWOW64\autochk.exe
                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                    2⤵
                                                      PID:2440
                                                    • C:\Windows\SysWOW64\autochk.exe
                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                      2⤵
                                                        PID:2580
                                                      • C:\Windows\SysWOW64\autochk.exe
                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                        2⤵
                                                          PID:2432
                                                        • C:\Windows\SysWOW64\autochk.exe
                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                          2⤵
                                                            PID:2428
                                                          • C:\Windows\SysWOW64\autochk.exe
                                                            "C:\Windows\SysWOW64\autochk.exe"
                                                            2⤵
                                                              PID:2576
                                                            • C:\Windows\SysWOW64\autochk.exe
                                                              "C:\Windows\SysWOW64\autochk.exe"
                                                              2⤵
                                                                PID:2572
                                                              • C:\Windows\SysWOW64\autochk.exe
                                                                "C:\Windows\SysWOW64\autochk.exe"
                                                                2⤵
                                                                  PID:2540
                                                                • C:\Windows\SysWOW64\autochk.exe
                                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                                  2⤵
                                                                    PID:2516
                                                                  • C:\Windows\SysWOW64\autochk.exe
                                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                                    2⤵
                                                                      PID:2468
                                                                    • C:\Windows\SysWOW64\autochk.exe
                                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                                      2⤵
                                                                        PID:2404
                                                                      • C:\Windows\SysWOW64\autochk.exe
                                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                                        2⤵
                                                                          PID:2400
                                                                        • C:\Windows\SysWOW64\autochk.exe
                                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                                          2⤵
                                                                            PID:2420
                                                                          • C:\Windows\SysWOW64\autochk.exe
                                                                            "C:\Windows\SysWOW64\autochk.exe"
                                                                            2⤵
                                                                              PID:2436
                                                                            • C:\Windows\SysWOW64\autochk.exe
                                                                              "C:\Windows\SysWOW64\autochk.exe"
                                                                              2⤵
                                                                                PID:2452
                                                                              • C:\Windows\SysWOW64\autochk.exe
                                                                                "C:\Windows\SysWOW64\autochk.exe"
                                                                                2⤵
                                                                                  PID:2480
                                                                                • C:\Windows\SysWOW64\autochk.exe
                                                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                                                  2⤵
                                                                                    PID:2524
                                                                                  • C:\Windows\SysWOW64\autochk.exe
                                                                                    "C:\Windows\SysWOW64\autochk.exe"
                                                                                    2⤵
                                                                                      PID:2464
                                                                                    • C:\Windows\SysWOW64\autochk.exe
                                                                                      "C:\Windows\SysWOW64\autochk.exe"
                                                                                      2⤵
                                                                                        PID:2700
                                                                                      • C:\Windows\SysWOW64\autochk.exe
                                                                                        "C:\Windows\SysWOW64\autochk.exe"
                                                                                        2⤵
                                                                                          PID:2828
                                                                                        • C:\Windows\SysWOW64\autochk.exe
                                                                                          "C:\Windows\SysWOW64\autochk.exe"
                                                                                          2⤵
                                                                                            PID:2896
                                                                                          • C:\Windows\SysWOW64\autochk.exe
                                                                                            "C:\Windows\SysWOW64\autochk.exe"
                                                                                            2⤵
                                                                                              PID:2984
                                                                                            • C:\Windows\SysWOW64\autochk.exe
                                                                                              "C:\Windows\SysWOW64\autochk.exe"
                                                                                              2⤵
                                                                                                PID:3044

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • memory/1212-19-0x0000000006700000-0x00000000068AA000-memory.dmp
                                                                                              Filesize

                                                                                              1.7MB

                                                                                            • memory/1212-28-0x0000000004CA0000-0x0000000004DBE000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/1212-18-0x0000000003B30000-0x0000000003C30000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1212-24-0x0000000004CA0000-0x0000000004DBE000-memory.dmp
                                                                                              Filesize

                                                                                              1.1MB

                                                                                            • memory/1948-26-0x0000000000080000-0x00000000000AF000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/1948-25-0x0000000000970000-0x000000000098B000-memory.dmp
                                                                                              Filesize

                                                                                              108KB

                                                                                            • memory/2172-22-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2172-17-0x00000000001D0000-0x00000000001E5000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2172-8-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2172-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2172-12-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2172-9-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2172-23-0x00000000002D0000-0x00000000002E5000-memory.dmp
                                                                                              Filesize

                                                                                              84KB

                                                                                            • memory/2172-14-0x00000000008F0000-0x0000000000BF3000-memory.dmp
                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/2172-16-0x0000000000400000-0x000000000042F000-memory.dmp
                                                                                              Filesize

                                                                                              188KB

                                                                                            • memory/2860-6-0x0000000004FF0000-0x0000000005074000-memory.dmp
                                                                                              Filesize

                                                                                              528KB

                                                                                            • memory/2860-13-0x0000000073F30000-0x000000007461E000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2860-7-0x0000000005620000-0x0000000005696000-memory.dmp
                                                                                              Filesize

                                                                                              472KB

                                                                                            • memory/2860-0-0x0000000073F3E000-0x0000000073F3F000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2860-5-0x00000000003C0000-0x00000000003CC000-memory.dmp
                                                                                              Filesize

                                                                                              48KB

                                                                                            • memory/2860-4-0x0000000000370000-0x0000000000378000-memory.dmp
                                                                                              Filesize

                                                                                              32KB

                                                                                            • memory/2860-3-0x0000000000210000-0x0000000000222000-memory.dmp
                                                                                              Filesize

                                                                                              72KB

                                                                                            • memory/2860-2-0x0000000073F30000-0x000000007461E000-memory.dmp
                                                                                              Filesize

                                                                                              6.9MB

                                                                                            • memory/2860-1-0x0000000001250000-0x0000000001338000-memory.dmp
                                                                                              Filesize

                                                                                              928KB