Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 01:46

General

  • Target

    bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe

  • Size

    1.1MB

  • MD5

    c8d850146b27ea87e5242f103088ef2d

  • SHA1

    b7425314a1dd4316e2e7038d8cbf6a0a41804855

  • SHA256

    bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999

  • SHA512

    c2eaf840856f613cf7e71dbba6f5112c1b09c40cd3b7328322b27a3092229b125230264f7b2db6360bb285a65290d372ec23e74a91f11a10f3e15c2cef285f02

  • SSDEEP

    24576:eAHnh+eWsN3skA4RV1Hom2KXMmHa6ZAXd/HGOeb7r5:Jh+ZkldoPK8Ya6ZAXd/mlbR

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

as02

Decoy

qwin777.com

robinhoods.live

h3jh-dal.pics

braindeadcopywriting.com

kktcbet1000.com

mpo0463.cfd

raboteshoes.com

ab1718.com

lowcrusiers.com

gregcopelandmusic.com

dkfndch.store

firstclassuni.com

00ewu1ub.com

shunweichemical.com

sugarits.com

marqify.com

mistmajik.com

trezip.online

tinytables.xyz

suestergocoaching.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe
      "C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\bd8a38d06603be4dafa830f2a5faa9f55b3e24cb692314908dc246adad8c8999.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4120
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\svchost.exe"
        3⤵
          PID:1656

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3244-19-0x00000000001F0000-0x00000000001FE000-memory.dmp
      Filesize

      56KB

    • memory/3244-17-0x00000000001F0000-0x00000000001FE000-memory.dmp
      Filesize

      56KB

    • memory/3244-20-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3516-16-0x0000000009610000-0x0000000009764000-memory.dmp
      Filesize

      1.3MB

    • memory/3516-24-0x0000000003180000-0x0000000003244000-memory.dmp
      Filesize

      784KB

    • memory/3516-25-0x0000000003180000-0x0000000003244000-memory.dmp
      Filesize

      784KB

    • memory/3516-28-0x0000000003180000-0x0000000003244000-memory.dmp
      Filesize

      784KB

    • memory/4120-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4120-12-0x0000000000E00000-0x000000000114A000-memory.dmp
      Filesize

      3.3MB

    • memory/4120-15-0x00000000012B0000-0x00000000012C5000-memory.dmp
      Filesize

      84KB

    • memory/4120-14-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4492-10-0x0000000002250000-0x0000000002254000-memory.dmp
      Filesize

      16KB