Analysis

  • max time kernel
    147s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2023 18:50

General

  • Target

    NEWPURCHASEORDERMAY00957585.exe

  • Size

    704KB

  • MD5

    811027b8823ce068fa572fd1e782b126

  • SHA1

    0ea06503dd9e0bb2946b2b600746a22a9c489bfc

  • SHA256

    90315c352a9820703d29e4dcd9360660dd23bbfac585030993404076b998e45c

  • SHA512

    6cae36f495db62bc8b337797e00a2288f3bab8bd1ae5a71c48f972a653090e641eb015ef891c03325013d19af8ccbc50ef47aea1923d1afc0207cb17c9f86d01

  • SSDEEP

    12288:fvmbfOJWMnslt0uWDGRQjKyZnutU3UODbOJ0xHSTm/K4dHmNhdm:XmbfOnsltPWyRQjhZutGnGywTmS4s

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

thesuccessbot.com

rittercivil.com

jt1.fun

d365extension.com

quqoxeq.top

visittworiverswi.com

bfprotienda.com

greenhabitsph.com

ladmere.com

clockboutiques.com

minwart.xyz

xinyuejiancai.online

eggsl.com

fetchingcandles.com

skywatiniya.com

hinkley.news

realityonlineenterprises.com

teamcroissant.com

esfera-pv.ch

herdadedosmontesbastos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe
      "C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe
        "C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe"
        3⤵
          PID:1904
        • C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe
          "C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe"
          3⤵
            PID:1156
          • C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe
            "C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1200
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:784
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\NEWPURCHASEORDERMAY00957585.exe"
            3⤵
            • Deletes itself
            PID:1272

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/784-74-0x00000000006F0000-0x0000000000704000-memory.dmp
        Filesize

        80KB

      • memory/784-83-0x0000000001FD0000-0x0000000002064000-memory.dmp
        Filesize

        592KB

      • memory/784-81-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/784-80-0x0000000002200000-0x0000000002503000-memory.dmp
        Filesize

        3.0MB

      • memory/784-79-0x0000000000090000-0x00000000000BF000-memory.dmp
        Filesize

        188KB

      • memory/784-78-0x00000000006F0000-0x0000000000704000-memory.dmp
        Filesize

        80KB

      • memory/784-76-0x00000000006F0000-0x0000000000704000-memory.dmp
        Filesize

        80KB

      • memory/1200-61-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1200-75-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1200-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1200-64-0x0000000000920000-0x0000000000C23000-memory.dmp
        Filesize

        3.0MB

      • memory/1200-66-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1200-60-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1200-68-0x0000000000290000-0x00000000002A5000-memory.dmp
        Filesize

        84KB

      • memory/1200-63-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1200-72-0x00000000002D0000-0x00000000002E5000-memory.dmp
        Filesize

        84KB

      • memory/1208-73-0x0000000006200000-0x0000000006310000-memory.dmp
        Filesize

        1.1MB

      • memory/1208-69-0x0000000005EF0000-0x0000000006074000-memory.dmp
        Filesize

        1.5MB

      • memory/1208-67-0x00000000037A0000-0x00000000038A0000-memory.dmp
        Filesize

        1024KB

      • memory/1208-84-0x0000000006F60000-0x00000000070EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1208-85-0x0000000006F60000-0x00000000070EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1208-88-0x0000000006F60000-0x00000000070EE000-memory.dmp
        Filesize

        1.6MB

      • memory/1744-54-0x0000000001000000-0x00000000010B6000-memory.dmp
        Filesize

        728KB

      • memory/1744-59-0x0000000000CF0000-0x0000000000D44000-memory.dmp
        Filesize

        336KB

      • memory/1744-58-0x0000000005C90000-0x0000000005D1C000-memory.dmp
        Filesize

        560KB

      • memory/1744-57-0x0000000000460000-0x000000000046A000-memory.dmp
        Filesize

        40KB

      • memory/1744-56-0x0000000000410000-0x0000000000422000-memory.dmp
        Filesize

        72KB

      • memory/1744-55-0x0000000004BC0000-0x0000000004C00000-memory.dmp
        Filesize

        256KB