Analysis

  • max time kernel
    4294207s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 15:24

General

  • Target

    order_list_attached.exe

  • Size

    184KB

  • MD5

    d183004c73c53fd2e1c50bce8cc40602

  • SHA1

    99fcacc46c4bc2bf0c066e37f7e88b23284ed8a9

  • SHA256

    10fc636b7474b2ea701bfda198e0625d430d51097665addbc8d7bf397e565855

  • SHA512

    e7c34484eb796d2d178da4c3078e89aeb41c4cb0d6af4a945f32667da4fbbf31093c9024eb5c51e1ba8600931c5ad6d68d98e908467d5073b46e932c7788ab8c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\order_list_attached.exe
      "C:\Users\Admin\AppData\Local\Temp\order_list_attached.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1056
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\order_list_attached.exe"
        3⤵
        • Deletes itself
        PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-54-0x0000000000800000-0x0000000000B03000-memory.dmp
    Filesize

    3.0MB

  • memory/1056-56-0x0000000000D1E000-0x0000000000D1F000-memory.dmp
    Filesize

    4KB

  • memory/1056-57-0x00000000002C0000-0x00000000002D4000-memory.dmp
    Filesize

    80KB

  • memory/1196-55-0x0000000004380000-0x00000000044AF000-memory.dmp
    Filesize

    1.2MB

  • memory/1196-62-0x0000000003DA0000-0x0000000003E37000-memory.dmp
    Filesize

    604KB

  • memory/1612-58-0x0000000000F90000-0x0000000000F97000-memory.dmp
    Filesize

    28KB

  • memory/1612-59-0x0000000000080000-0x00000000000AE000-memory.dmp
    Filesize

    184KB

  • memory/1612-60-0x0000000000B30000-0x0000000000E33000-memory.dmp
    Filesize

    3.0MB

  • memory/1612-61-0x0000000000980000-0x0000000000A13000-memory.dmp
    Filesize

    588KB