Analysis

  • max time kernel
    148s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 08:31

General

  • Target

    MalwareBazaar.exe

  • Size

    651KB

  • MD5

    622fec48546a83b6c146074a7c6de40d

  • SHA1

    3cc90d360795455fa69b6bf12ccf36ae0e09106e

  • SHA256

    a96c7253cab161d289efdea709091608649deeb1423a4df65d1cd13ad28642ae

  • SHA512

    fe3048d55396bfea180146a37225cd42f8bcc21cf56cec063f02fb5a48b52bf9f316a072adb6733fc52488b21987d4f19b0262010cc1caa803343785892bed04

  • SSDEEP

    12288:3tJ6BgKTNRh02gF64s3leiYpIRsLI4L0i/xgQnrQstn8CMEaSLIMz+t:3tJofHgF83siW04L0i/xgKftn8CMEpLy

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de94

Decoy

gx899.top

whoistommy.info

vabex.shop

vduwum.rest

betbox2351.com

ch3kat0.online

kaduexpress.com

sibonline.shop

bt365918.com

betterlabs.app

denversandandgravel.net

webzlp.xyz

tdodtn263q.xyz

zamaninvest.com

vcxwpo.xyz

myastrolyfe.com

lsm8v87jnkrqcnr.buzz

ilregnodellecozze.com

auroraskynholistics.com

sewassist.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
      "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe
        "C:\Users\Admin\AppData\Local\Temp\MalwareBazaar.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2512
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1200-19-0x00000000000F0000-0x00000000001F0000-memory.dmp

      Filesize

      1024KB

    • memory/1200-32-0x0000000007430000-0x00000000075AB000-memory.dmp

      Filesize

      1.5MB

    • memory/1200-31-0x0000000004E00000-0x0000000004F1A000-memory.dmp

      Filesize

      1.1MB

    • memory/1200-22-0x0000000007430000-0x00000000075AB000-memory.dmp

      Filesize

      1.5MB

    • memory/1200-16-0x00000000000F0000-0x00000000001F0000-memory.dmp

      Filesize

      1024KB

    • memory/1200-17-0x0000000004E00000-0x0000000004F1A000-memory.dmp

      Filesize

      1.1MB

    • memory/2036-1-0x00000000011C0000-0x0000000001268000-memory.dmp

      Filesize

      672KB

    • memory/2036-2-0x0000000074A70000-0x000000007515E000-memory.dmp

      Filesize

      6.9MB

    • memory/2036-3-0x0000000000490000-0x00000000004A2000-memory.dmp

      Filesize

      72KB

    • memory/2036-4-0x0000000000550000-0x000000000055E000-memory.dmp

      Filesize

      56KB

    • memory/2036-5-0x0000000000F60000-0x0000000000FD6000-memory.dmp

      Filesize

      472KB

    • memory/2036-11-0x0000000074A70000-0x000000007515E000-memory.dmp

      Filesize

      6.9MB

    • memory/2036-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp

      Filesize

      4KB

    • memory/2512-15-0x0000000000310000-0x0000000000325000-memory.dmp

      Filesize

      84KB

    • memory/2512-14-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2512-12-0x00000000008A0000-0x0000000000BA3000-memory.dmp

      Filesize

      3.0MB

    • memory/2512-7-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2512-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2512-21-0x0000000000350000-0x0000000000365000-memory.dmp

      Filesize

      84KB

    • memory/2512-20-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2512-10-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2512-6-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2752-24-0x00000000005A0000-0x00000000005A5000-memory.dmp

      Filesize

      20KB

    • memory/2752-23-0x00000000005A0000-0x00000000005A5000-memory.dmp

      Filesize

      20KB

    • memory/2752-25-0x0000000000080000-0x00000000000AF000-memory.dmp

      Filesize

      188KB