Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:07

General

  • Target

    kpCSGLBxAw2RnrW.exe

  • Size

    792KB

  • MD5

    ecd71b32a9f7df1197ea46c0831f5e54

  • SHA1

    aa8b0fc56cf3048ccd5f293500cce039305da1a3

  • SHA256

    8d39599a31cac2a8cf51d0b0d6dfd6dbafa76dd1cd33d70d0ce6a8235c662a5d

  • SHA512

    5ebee458ecc260368c5414d7b303c2fbf5779287ebfc55142d143da3cb10ee564f66ad8f8bed6c7574be4df479178ea149ddf990709547cea2083a932e630d26

  • SSDEEP

    12288:J0KE8GILjWLWg/yGcktHAJr5OJKjHYXRLQXTtsepSTVp+:Pc/oEuaqHEwIn

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dy13

Decoy

manga-house.com

kjsdhklssk51.xyz

b0ba138.xyz

bt365033.com

ccbsinc.net

mrwine.xyz

nrxkrd527o.xyz

hoshi.social

1912ai.com

serco2020.com

byfchfyr.xyz

imuschestvostorgov.online

austinheafey.com

mrdfa.club

883106.photos

profitablefxmarkets.com

taini00.net

brye.top

ginsm.com

sportglid.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\kpCSGLBxAw2RnrW.exe
      "C:\Users\Admin\AppData\Local\Temp\kpCSGLBxAw2RnrW.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\kpCSGLBxAw2RnrW.exe
        "C:\Users\Admin\AppData\Local\Temp\kpCSGLBxAw2RnrW.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2716
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\kpCSGLBxAw2RnrW.exe"
        3⤵
        • Deletes itself
        PID:2808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-17-0x0000000004F90000-0x00000000050BF000-memory.dmp
    Filesize

    1.2MB

  • memory/1196-28-0x0000000004D70000-0x0000000004EFC000-memory.dmp
    Filesize

    1.5MB

  • memory/1196-22-0x0000000004D70000-0x0000000004EFC000-memory.dmp
    Filesize

    1.5MB

  • memory/1196-19-0x0000000004F90000-0x00000000050BF000-memory.dmp
    Filesize

    1.2MB

  • memory/1196-16-0x0000000002F40000-0x0000000003040000-memory.dmp
    Filesize

    1024KB

  • memory/2284-25-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2284-24-0x00000000002C0000-0x0000000000541000-memory.dmp
    Filesize

    2.5MB

  • memory/2284-23-0x00000000002C0000-0x0000000000541000-memory.dmp
    Filesize

    2.5MB

  • memory/2716-15-0x00000000001D0000-0x00000000001E5000-memory.dmp
    Filesize

    84KB

  • memory/2716-20-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-7-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-12-0x0000000000A00000-0x0000000000D03000-memory.dmp
    Filesize

    3.0MB

  • memory/2716-6-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-14-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2716-10-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2716-21-0x00000000002C0000-0x00000000002D5000-memory.dmp
    Filesize

    84KB

  • memory/2792-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/2792-11-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-5-0x0000000001330000-0x00000000013A6000-memory.dmp
    Filesize

    472KB

  • memory/2792-4-0x0000000000A10000-0x0000000000A1C000-memory.dmp
    Filesize

    48KB

  • memory/2792-3-0x0000000000540000-0x0000000000550000-memory.dmp
    Filesize

    64KB

  • memory/2792-2-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-1-0x00000000013E0000-0x00000000014AC000-memory.dmp
    Filesize

    816KB