Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2023 05:45

General

  • Target

    Purchase Order_A7.pdf.exe

  • Size

    613KB

  • MD5

    5b1b412ccc9ccca7f9156c3a4e3badee

  • SHA1

    8222046cd5c8c57d2b4e51f4b987ac339afb2461

  • SHA256

    fa8b2e6ab78a1b6cb804a7125624b693a9271e19a6091737534d1f471c7762c6

  • SHA512

    f6c99f41c7f58b4e9a4906911771669215f9ce7525d27c0f9f19e3263a712e5e4bbdd41b5560cc73f795176e79aaaf0ce6d3bc9068796dd3b7010a010a39a4a8

  • SSDEEP

    12288:XhNh6sxTA6qNh3NDsJkr7ZAYkUPBzknjq2/68Q3ZfKNtX7+A7yNse8yFx5t1h:XDDxs6gzsJ+PBzknjx6vQV7wNsIFN1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

photonplayground.shop

bestonlinecasinos1.com

ks3633.com

vozandvalor.com

crowdfundmylife.com

rfidci.top

onhdl.cloud

asianwithshorthair.com

m4i6g.com

sb1388.com

ekantipurdainik.com

jonesbridgeltd.com

emilylau.xyz

alveomx.com

stekloff.online

gzzzcszx.com

hi-fishop.com

eureka-fashion.shop

mprojektai.com

scaletiktokyws.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order_A7.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order_A7.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order_A7.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order_A7.pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4072
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order_A7.pdf.exe"
        3⤵
          PID:4424

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/376-25-0x00000000015C0000-0x000000000190A000-memory.dmp
      Filesize

      3.3MB

    • memory/376-23-0x00000000006A0000-0x00000000006FA000-memory.dmp
      Filesize

      360KB

    • memory/376-24-0x0000000000D20000-0x0000000000D4F000-memory.dmp
      Filesize

      188KB

    • memory/376-21-0x00000000006A0000-0x00000000006FA000-memory.dmp
      Filesize

      360KB

    • memory/376-29-0x00000000014B0000-0x0000000001544000-memory.dmp
      Filesize

      592KB

    • memory/376-26-0x0000000000D20000-0x0000000000D4F000-memory.dmp
      Filesize

      188KB

    • memory/3168-55-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-48-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-111-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-112-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-109-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-63-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-108-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-106-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-107-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-105-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-104-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-102-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-103-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-93-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-27-0x0000000009030000-0x0000000009169000-memory.dmp
      Filesize

      1.2MB

    • memory/3168-94-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-30-0x0000000008370000-0x0000000008462000-memory.dmp
      Filesize

      968KB

    • memory/3168-31-0x0000000008370000-0x0000000008462000-memory.dmp
      Filesize

      968KB

    • memory/3168-33-0x0000000008370000-0x0000000008462000-memory.dmp
      Filesize

      968KB

    • memory/3168-35-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-36-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-38-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-37-0x0000000002DC0000-0x0000000002DD0000-memory.dmp
      Filesize

      64KB

    • memory/3168-39-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-40-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-41-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-44-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-46-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-42-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-47-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-62-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-49-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-50-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-51-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-52-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-54-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-58-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-56-0x0000000002DC0000-0x0000000002DD0000-memory.dmp
      Filesize

      64KB

    • memory/3168-20-0x0000000009030000-0x0000000009169000-memory.dmp
      Filesize

      1.2MB

    • memory/3168-60-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-84-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-100-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-95-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-65-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-64-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-66-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-67-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-69-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-70-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-77-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-78-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-79-0x0000000002DC0000-0x0000000002DD0000-memory.dmp
      Filesize

      64KB

    • memory/3168-80-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-81-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-82-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-83-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-61-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-86-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-88-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-89-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-90-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
      Filesize

      64KB

    • memory/3168-91-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-92-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/3168-96-0x0000000002DC0000-0x0000000002DD0000-memory.dmp
      Filesize

      64KB

    • memory/3168-98-0x0000000002F00000-0x0000000002F10000-memory.dmp
      Filesize

      64KB

    • memory/4012-5-0x0000000004ED0000-0x0000000004EDA000-memory.dmp
      Filesize

      40KB

    • memory/4012-0-0x0000000000490000-0x0000000000530000-memory.dmp
      Filesize

      640KB

    • memory/4012-8-0x0000000075140000-0x00000000758F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4012-9-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4012-2-0x00000000054B0000-0x0000000005A54000-memory.dmp
      Filesize

      5.6MB

    • memory/4012-15-0x0000000075140000-0x00000000758F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4012-12-0x000000000E7F0000-0x000000000E88C000-memory.dmp
      Filesize

      624KB

    • memory/4012-3-0x0000000004F00000-0x0000000004F92000-memory.dmp
      Filesize

      584KB

    • memory/4012-10-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4012-11-0x000000000B6E0000-0x000000000B74E000-memory.dmp
      Filesize

      440KB

    • memory/4012-1-0x0000000075140000-0x00000000758F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4012-6-0x0000000005090000-0x00000000050AC000-memory.dmp
      Filesize

      112KB

    • memory/4012-7-0x0000000004EC0000-0x0000000004ECC000-memory.dmp
      Filesize

      48KB

    • memory/4012-4-0x0000000005160000-0x0000000005170000-memory.dmp
      Filesize

      64KB

    • memory/4072-13-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4072-16-0x00000000010A0000-0x00000000013EA000-memory.dmp
      Filesize

      3.3MB

    • memory/4072-18-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4072-19-0x0000000000E80000-0x0000000000E95000-memory.dmp
      Filesize

      84KB