Analysis

  • max time kernel
    310s
  • max time network
    320s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-12-2022 15:14

General

  • Target

    re, lista de productos qu¡micos.exe

  • Size

    696KB

  • MD5

    65a7879d2875f36c8450555c6c98f293

  • SHA1

    1464a6da1bf0438544946aadde4a6254f2d2400b

  • SHA256

    2cb3478355fda005cf47b9c74d29944815892efe821a57b0974969939c106d09

  • SHA512

    874b289d769145908b92f74b374b1e4e3b86f56dfea3838f73845365b099c198a256c2c998446c03b94a713071070640b0b41a19a0969e37ed2f3d35b861533d

  • SSDEEP

    12288:Dtpgh/PsZ1DX/VDJDAaIkDQoriWWl/pe1CDxfLo1:Rpgh/PCAr0ORB+CD6

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\re, lista de productos qu¡micos.exe
      "C:\Users\Admin\AppData\Local\Temp\re, lista de productos qu¡micos.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Users\Admin\AppData\Local\Temp\re, lista de productos qu¡micos.exe
        "C:\Users\Admin\AppData\Local\Temp\re, lista de productos qu¡micos.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4212
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\re, lista de productos qu¡micos.exe"
        3⤵
          PID:4552

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1356-216-0x0000000000000000-mapping.dmp
    • memory/1356-260-0x00000000011D0000-0x00000000011E3000-memory.dmp
      Filesize

      76KB

    • memory/1356-262-0x0000000000C50000-0x0000000000C7F000-memory.dmp
      Filesize

      188KB

    • memory/1356-264-0x0000000004AC0000-0x0000000004DE0000-memory.dmp
      Filesize

      3.1MB

    • memory/1356-269-0x0000000000C50000-0x0000000000C7F000-memory.dmp
      Filesize

      188KB

    • memory/1356-267-0x0000000004DE0000-0x0000000004E74000-memory.dmp
      Filesize

      592KB

    • memory/2356-158-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-154-0x0000000000BD0000-0x0000000000C84000-memory.dmp
      Filesize

      720KB

    • memory/2356-124-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-125-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-126-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-127-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-128-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-129-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-130-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-131-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-132-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-133-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-134-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-135-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-136-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-164-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-138-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-139-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-140-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-141-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-142-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-143-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-144-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-145-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-146-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-147-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-148-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-149-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-150-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-151-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-152-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-153-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-163-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-155-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-156-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-157-0x00000000058F0000-0x0000000005DEE000-memory.dmp
      Filesize

      5.0MB

    • memory/2356-122-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-159-0x00000000054B0000-0x0000000005542000-memory.dmp
      Filesize

      584KB

    • memory/2356-162-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-161-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-160-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-123-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-137-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-165-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-166-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-167-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-168-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-169-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-170-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-171-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-172-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-173-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-174-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-175-0x00000000056D0000-0x00000000056DA000-memory.dmp
      Filesize

      40KB

    • memory/2356-176-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-177-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-178-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-179-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-180-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-181-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-182-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-183-0x00000000060F0000-0x0000000006108000-memory.dmp
      Filesize

      96KB

    • memory/2356-184-0x0000000000D40000-0x0000000000D4C000-memory.dmp
      Filesize

      48KB

    • memory/2356-185-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-186-0x0000000001490000-0x0000000001500000-memory.dmp
      Filesize

      448KB

    • memory/2356-187-0x0000000007B30000-0x0000000007BCC000-memory.dmp
      Filesize

      624KB

    • memory/2356-188-0x0000000001540000-0x0000000001574000-memory.dmp
      Filesize

      208KB

    • memory/2356-120-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/2356-121-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/3060-268-0x0000000000810000-0x000000000095A000-memory.dmp
      Filesize

      1.3MB

    • memory/3060-214-0x0000000006090000-0x000000000623C000-memory.dmp
      Filesize

      1.7MB

    • memory/3060-270-0x0000000000810000-0x000000000095A000-memory.dmp
      Filesize

      1.3MB

    • memory/4212-190-0x000000000041F020-mapping.dmp
    • memory/4212-191-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/4212-192-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/4212-193-0x00000000771E0000-0x000000007736E000-memory.dmp
      Filesize

      1.6MB

    • memory/4212-199-0x00000000018D0000-0x0000000001BF0000-memory.dmp
      Filesize

      3.1MB

    • memory/4212-189-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4212-213-0x0000000001730000-0x00000000018CE000-memory.dmp
      Filesize

      1.6MB

    • memory/4212-217-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4552-257-0x0000000000000000-mapping.dmp