Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 01:46

General

  • Target

    bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe

  • Size

    1.1MB

  • MD5

    c8d850146b27ea87e5242f103088ef2d

  • SHA1

    b7425314a1dd4316e2e7038d8cbf6a0a41804855

  • SHA256

    bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999

  • SHA512

    c2eaf840856f613cf7e71dbba6f5112c1b09c40cd3b7328322b27a3092229b125230264f7b2db6360bb285a65290d372ec23e74a91f11a10f3e15c2cef285f02

  • SSDEEP

    24576:eAHnh+eWsN3skA4RV1Hom2KXMmHa6ZAXd/HGOeb7r5:Jh+ZkldoPK8Ya6ZAXd/mlbR

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

as02

Decoy

qwin777.com

robinhoods.live

h3jh-dal.pics

braindeadcopywriting.com

kktcbet1000.com

mpo0463.cfd

raboteshoes.com

ab1718.com

lowcrusiers.com

gregcopelandmusic.com

dkfndch.store

firstclassuni.com

00ewu1ub.com

shunweichemical.com

sugarits.com

marqify.com

mistmajik.com

trezip.online

tinytables.xyz

suestergocoaching.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe
      "C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:360
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\chkdsk.exe
          "C:\Windows\SysWOW64\chkdsk.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\SysWOW64\svchost.exe"
            5⤵
              PID:2652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/360-10-0x0000000000130000-0x0000000000134000-memory.dmp
      Filesize

      16KB

    • memory/1204-15-0x00000000064F0000-0x0000000006639000-memory.dmp
      Filesize

      1.3MB

    • memory/1204-19-0x0000000004E40000-0x0000000004F59000-memory.dmp
      Filesize

      1.1MB

    • memory/1204-29-0x0000000006640000-0x000000000676A000-memory.dmp
      Filesize

      1.2MB

    • memory/1204-30-0x0000000006640000-0x000000000676A000-memory.dmp
      Filesize

      1.2MB

    • memory/1204-33-0x0000000006640000-0x000000000676A000-memory.dmp
      Filesize

      1.2MB

    • memory/1720-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-14-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1720-18-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2628-23-0x0000000000E60000-0x0000000000E67000-memory.dmp
      Filesize

      28KB

    • memory/2628-24-0x0000000000E60000-0x0000000000E67000-memory.dmp
      Filesize

      28KB

    • memory/2628-25-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB