Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 08:59

General

  • Target

    327vRde1h3nsEEG.exe

  • Size

    684KB

  • MD5

    f665dfddb68cd78380ddf97c1194f475

  • SHA1

    1345e5c2fe0ebe79f4d9bd842f69cc789a29bfc2

  • SHA256

    0b6552f35a24fdef4ea92e7a0f48775178603092f271c406568ead3851cc37dd

  • SHA512

    1b430fc947d44d9c823c73038ed8f9b4b8a361cc8db52330c58d133dc0e6eda4fb719dd5662ce29703b4ab05e106e81d1848a91797bc52740f56b696a2406c98

  • SSDEEP

    12288:Eon5t/oCK1R0bMfzqKka41XtFVMxkeB69sMB8zFQRvuu89wCCwhas:3At0bmzrkD1Hax+s7zaCCw

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mc10

Decoy

sttcorp.one

jack88.lat

owl-protect.com

hnszrrn.com

at89v2.com

h147.top

takle4creators.com

fondsa.xyz

mantenopolice.com

shophansler.com

dessertt.com

thecollisionmagazine.com

tatesfluffyfrenchies.com

h1f2v.rest

bluewandltd.com

cuplaho2003.shop

2thetcleaningservice.com

yc85w.top

natursache.shop

allmyabilities.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\327vRde1h3nsEEG.exe
      "C:\Users\Admin\AppData\Local\Temp\327vRde1h3nsEEG.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3144
      • C:\Users\Admin\AppData\Local\Temp\327vRde1h3nsEEG.exe
        "C:\Users\Admin\AppData\Local\Temp\327vRde1h3nsEEG.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4868
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\327vRde1h3nsEEG.exe"
        3⤵
          PID:2948

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3144-8-0x0000000005490000-0x0000000005498000-memory.dmp
      Filesize

      32KB

    • memory/3144-4-0x0000000004E10000-0x0000000004E1A000-memory.dmp
      Filesize

      40KB

    • memory/3144-0-0x00000000750AE000-0x00000000750AF000-memory.dmp
      Filesize

      4KB

    • memory/3144-3-0x0000000004E20000-0x0000000004EB2000-memory.dmp
      Filesize

      584KB

    • memory/3144-9-0x00000000026C0000-0x00000000026CC000-memory.dmp
      Filesize

      48KB

    • memory/3144-5-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3144-6-0x0000000006160000-0x000000000620E000-memory.dmp
      Filesize

      696KB

    • memory/3144-10-0x0000000006790000-0x0000000006806000-memory.dmp
      Filesize

      472KB

    • memory/3144-2-0x00000000054B0000-0x0000000005A54000-memory.dmp
      Filesize

      5.6MB

    • memory/3144-1-0x0000000000360000-0x0000000000412000-memory.dmp
      Filesize

      712KB

    • memory/3144-7-0x0000000005460000-0x000000000547A000-memory.dmp
      Filesize

      104KB

    • memory/3144-11-0x0000000006690000-0x000000000672C000-memory.dmp
      Filesize

      624KB

    • memory/3144-14-0x00000000750A0000-0x0000000075850000-memory.dmp
      Filesize

      7.7MB

    • memory/3440-30-0x00000000087F0000-0x0000000008944000-memory.dmp
      Filesize

      1.3MB

    • memory/3440-27-0x00000000087F0000-0x0000000008944000-memory.dmp
      Filesize

      1.3MB

    • memory/3440-26-0x00000000087F0000-0x0000000008944000-memory.dmp
      Filesize

      1.3MB

    • memory/3440-19-0x0000000007820000-0x0000000007922000-memory.dmp
      Filesize

      1.0MB

    • memory/4416-20-0x0000000000320000-0x0000000000336000-memory.dmp
      Filesize

      88KB

    • memory/4416-22-0x0000000000320000-0x0000000000336000-memory.dmp
      Filesize

      88KB

    • memory/4416-23-0x0000000000750000-0x000000000077F000-memory.dmp
      Filesize

      188KB

    • memory/4868-17-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4868-18-0x0000000000C40000-0x0000000000C54000-memory.dmp
      Filesize

      80KB

    • memory/4868-15-0x0000000001120000-0x000000000146A000-memory.dmp
      Filesize

      3.3MB

    • memory/4868-12-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB