Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:39

General

  • Target

    01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe

  • Size

    1.2MB

  • MD5

    ae2709b53bbe59af6094b3721d2e43e4

  • SHA1

    85dd2c7acf90d25e656598d30008bc77f3d4a60b

  • SHA256

    01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b

  • SHA512

    9c62a99a932e173939614c638d524ce33ee68b5985eda8e9737f07584a8c9f40c8b13b42b206d6a221092bdd2aa39a5ab3860a3ca6a877282578e2bf587d124b

  • SSDEEP

    24576:LiTAD3InHT6elgPzH6s5K4Z3LpNnp+JNwIl7TaTpCGCcYjb:LeM3LjgTv5T09nYjb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Users\Admin\AppData\Local\Temp\01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe
      "C:\Users\Admin\AppData\Local\Temp\01e091955a83ba50c3b6324a89c6007d77798134465e1189cc3259906785262b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4200
      • C:\Windows\System32\svchost.exe
        "C:\Windows\System32\svchost.exe"
        3⤵
          PID:4500
        • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
          "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
          3⤵
            PID:1864
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:956
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
            3⤵
              PID:4876
          • C:\Windows\SysWOW64\WWAHost.exe
            "C:\Windows\SysWOW64\WWAHost.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
              3⤵
                PID:1420

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/956-5-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/956-8-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/956-9-0x0000000000E60000-0x0000000000E75000-memory.dmp
            Filesize

            84KB

          • memory/956-6-0x0000000001900000-0x0000000001C4A000-memory.dmp
            Filesize

            3.3MB

          • memory/1524-14-0x00000000005E0000-0x00000000006BC000-memory.dmp
            Filesize

            880KB

          • memory/1524-12-0x00000000005E0000-0x00000000006BC000-memory.dmp
            Filesize

            880KB

          • memory/1524-15-0x0000000000D00000-0x0000000000D2F000-memory.dmp
            Filesize

            188KB

          • memory/3556-17-0x000000000A300000-0x000000000A433000-memory.dmp
            Filesize

            1.2MB

          • memory/3556-10-0x000000000A300000-0x000000000A433000-memory.dmp
            Filesize

            1.2MB

          • memory/3556-19-0x0000000007E40000-0x0000000007F09000-memory.dmp
            Filesize

            804KB

          • memory/3556-20-0x0000000007E40000-0x0000000007F09000-memory.dmp
            Filesize

            804KB

          • memory/3556-23-0x0000000007E40000-0x0000000007F09000-memory.dmp
            Filesize

            804KB

          • memory/4200-2-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
            Filesize

            10.8MB

          • memory/4200-1-0x000001BF2C910000-0x000001BF2C91A000-memory.dmp
            Filesize

            40KB

          • memory/4200-11-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
            Filesize

            10.8MB

          • memory/4200-0-0x00007FFFD5833000-0x00007FFFD5835000-memory.dmp
            Filesize

            8KB

          • memory/4200-3-0x00007FFFD5830000-0x00007FFFD62F1000-memory.dmp
            Filesize

            10.8MB

          • memory/4200-4-0x000001BF2CB60000-0x000001BF2CBE6000-memory.dmp
            Filesize

            536KB