Analysis

  • max time kernel
    117s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 09:31

General

  • Target

    5eb9320006491cb58259ab8854f132d6.exe

  • Size

    940KB

  • MD5

    5eb9320006491cb58259ab8854f132d6

  • SHA1

    c3bc85fdda11de55d6ae5052109ca8a294974c9e

  • SHA256

    e2ad8606f3c7e3ffbd9dee3675f3e6319a59225b23c63f09e0871d2219632d84

  • SHA512

    17dbe60c2953111617f6f6a9a993b1ce82548d29d9f6be386b37185326a506eb9aba3dddc25d116ad0d4c5cd79523359d42551ec7d2a5f5199f456b04a4aac05

  • SSDEEP

    12288:/bG+sVxv8DsTqGPtdUAHYFUzgwXjRuJrd6EZnM+gOEH2X+oR6HAG1wSmT:Y8DsNl9GUzgwX2zsOu2X+Q6gG1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

he2a

Decoy

connectioncompass.store

zekicharge.com

dp77.shop

guninfo.guru

mamaeconomics.net

narcisme.coach

redtopassociates.com

ezezn.com

theoregondog.com

pagosmultired.online

emsculptcenterofne.com

meet-friends.online

pf326.com

wealthjigsaw.xyz

arsajib.com

kickassholdings.online

avaturre.biz

dtslogs.com

lb92.tech

pittalam.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe
    "C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe
      "C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe"
      2⤵
        PID:584
      • C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe"
        2⤵
          PID:764
        • C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe
          "C:\Users\Admin\AppData\Local\Temp\5eb9320006491cb58259ab8854f132d6.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:276

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/276-60-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/276-61-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/276-64-0x000000000041F080-mapping.dmp
      • memory/276-63-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/276-65-0x0000000000990000-0x0000000000C93000-memory.dmp
        Filesize

        3.0MB

      • memory/1776-54-0x0000000000010000-0x0000000000100000-memory.dmp
        Filesize

        960KB

      • memory/1776-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB

      • memory/1776-56-0x00000000007F0000-0x0000000000812000-memory.dmp
        Filesize

        136KB

      • memory/1776-57-0x00000000009D0000-0x00000000009DE000-memory.dmp
        Filesize

        56KB

      • memory/1776-58-0x0000000004C80000-0x0000000004CF0000-memory.dmp
        Filesize

        448KB

      • memory/1776-59-0x0000000004F00000-0x0000000004F34000-memory.dmp
        Filesize

        208KB