Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2023 13:20

General

  • Target

    03804099.exe

  • Size

    715KB

  • MD5

    98f77c40ece5a0af4f1a4597ab414fda

  • SHA1

    08e01cd1e38e764d508097ac6cf4aa401f432dae

  • SHA256

    4faf527fcde9f38b487c5f4a7c29dcba98977f664c1f2c8be13bc88c7232f496

  • SHA512

    62bafb8b9701b13934675249f184e413e8dae43cd10e359c610af1f3c903941b1c291858df0a60292c5d0f059a206b15df15d855f4fc78b7cd84c1f5c2076b32

  • SSDEEP

    12288:k9PM7q6bpw4dcZda/igiO/fY68YwdxY8TWStwnDlxgoM6HEykHUAaa3bDXB:zzu4CZdONfV8YwLY8C3lxgoM6HRk0ADx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Users\Admin\AppData\Local\Temp\03804099.exe
      "C:\Users\Admin\AppData\Local\Temp\03804099.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Users\Admin\AppData\Local\Temp\03804099.exe
        "C:\Users\Admin\AppData\Local\Temp\03804099.exe"
        3⤵
          PID:1468
        • C:\Users\Admin\AppData\Local\Temp\03804099.exe
          "C:\Users\Admin\AppData\Local\Temp\03804099.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:764
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\03804099.exe"
          3⤵
          • Deletes itself
          PID:1264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/764-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-71-0x0000000000260000-0x0000000000274000-memory.dmp
      Filesize

      80KB

    • memory/764-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-67-0x0000000000210000-0x0000000000224000-memory.dmp
      Filesize

      80KB

    • memory/764-66-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/764-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/764-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/836-60-0x0000000004400000-0x0000000004438000-memory.dmp
      Filesize

      224KB

    • memory/836-54-0x0000000000F40000-0x0000000000FF8000-memory.dmp
      Filesize

      736KB

    • memory/836-59-0x0000000005650000-0x00000000056C0000-memory.dmp
      Filesize

      448KB

    • memory/836-58-0x0000000000450000-0x000000000045C000-memory.dmp
      Filesize

      48KB

    • memory/836-55-0x00000000048E0000-0x0000000004920000-memory.dmp
      Filesize

      256KB

    • memory/836-57-0x00000000048E0000-0x0000000004920000-memory.dmp
      Filesize

      256KB

    • memory/836-56-0x00000000009F0000-0x0000000000A04000-memory.dmp
      Filesize

      80KB

    • memory/940-75-0x0000000000820000-0x0000000000825000-memory.dmp
      Filesize

      20KB

    • memory/940-74-0x0000000000820000-0x0000000000825000-memory.dmp
      Filesize

      20KB

    • memory/940-76-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/940-77-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/940-79-0x00000000006C0000-0x0000000000753000-memory.dmp
      Filesize

      588KB

    • memory/1292-72-0x0000000006A10000-0x0000000006B18000-memory.dmp
      Filesize

      1.0MB

    • memory/1292-68-0x0000000006380000-0x00000000064A7000-memory.dmp
      Filesize

      1.2MB

    • memory/1292-80-0x00000000071A0000-0x00000000072E5000-memory.dmp
      Filesize

      1.3MB

    • memory/1292-81-0x00000000071A0000-0x00000000072E5000-memory.dmp
      Filesize

      1.3MB

    • memory/1292-83-0x00000000071A0000-0x00000000072E5000-memory.dmp
      Filesize

      1.3MB