Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:51
Static task
static1
Behavioral task
behavioral1
Sample
po456789__img.exe
Resource
win7-20220414-en
General
-
Target
po456789__img.exe
-
Size
403KB
-
MD5
8205a489fc508497b86443d6253e294b
-
SHA1
45e9e0b6dc9fce4583753e3cded6552844de0695
-
SHA256
6f4b543bdd425e2cb35fcc06f79dfac486985ae0d84133c34e0fd01b3a2c22bb
-
SHA512
b5099a16e8ad338574e6b5f5b57c0b160ff12fa75efbafe8e06dfa3de23611c54edddd9ef9e2fe30a424df733a93eafee452bdf7f5b344bb9629dff15353cd08
Malware Config
Extracted
formbook
4.1
duj
deapink.pink
tkmdz.com
nytzshicai.com
photos-identite-dijon.com
ekanun.net
xn--fiqy4bxl57l9sag6f6wb.ink
slivercat5.com
ai-ethics.net
510ns.com
inotherways.com
ridesharesettelment.com
zjxiangnong.com
aoraessentials.com
sheap-list.com
heshengqy.com
experts-comptables-paris-17.com
parissummerolympics2024.info
gtyx88.com
devopsonjob.com
vodacred.com
kandilakes.com
digitalcoincollective.com
seedrazer.com
24houremergencyroomnearme.com
xn--lg3bu5if3f.com
557486.top
czqfkj.com
running0711.com
aimwizard.com
holdingtoken.com
qgyldzw.com
mt1618.com
chiquicreates.com
0pe345.com
shopmomsthebomb.com
cheerzhangover.com
tascoxuanphuong.info
suitablepersonalprotection.com
dh12345.com
pixelfocusphotography.com
tianhegongcheng.com
foodsweet.com
hoamailand.com
btr96.info
eatsmartcookie.com
studebakergs.com
110422.info
infoicobit.com
northeastphillyshuttle.com
lover-road.com
pacificsolo.com
intangiblebitcoin.info
quericus.tech
indianchemicalmart.com
trublueroanokeva.com
apollontimes.news
interiordesignersudbury.com
klarkindustria.com
fraisgr.com
marketersarbitrage.com
adoriagroep.com
hxjfqe.com
stoneandstran.com
genkicoffee.com
spatren.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/800-59-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/800-60-0x000000000041E2E0-mapping.dmp formbook behavioral1/memory/800-62-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/2028-69-0x0000000000080000-0x00000000000AD000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
netsh.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run netsh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\MPXXUFWHMR = "C:\\Program Files (x86)\\Muvzxkzix\\msmbitqj.exe" netsh.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
po456789__img.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion po456789__img.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion po456789__img.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
po456789__img.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum po456789__img.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 po456789__img.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
po456789__img.exeMSBuild.exenetsh.exedescription pid process target process PID 776 set thread context of 800 776 po456789__img.exe MSBuild.exe PID 800 set thread context of 1384 800 MSBuild.exe Explorer.EXE PID 2028 set thread context of 1384 2028 netsh.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
netsh.exedescription ioc process File opened for modification C:\Program Files (x86)\Muvzxkzix\msmbitqj.exe netsh.exe -
Processes:
netsh.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 netsh.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
MSBuild.exenetsh.exepid process 800 MSBuild.exe 800 MSBuild.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
MSBuild.exenetsh.exepid process 800 MSBuild.exe 800 MSBuild.exe 800 MSBuild.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe 2028 netsh.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
po456789__img.exeMSBuild.exenetsh.exedescription pid process Token: SeDebugPrivilege 776 po456789__img.exe Token: SeDebugPrivilege 800 MSBuild.exe Token: SeDebugPrivilege 2028 netsh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1384 Explorer.EXE 1384 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
po456789__img.exeExplorer.EXEnetsh.exedescription pid process target process PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 776 wrote to memory of 800 776 po456789__img.exe MSBuild.exe PID 1384 wrote to memory of 2028 1384 Explorer.EXE netsh.exe PID 1384 wrote to memory of 2028 1384 Explorer.EXE netsh.exe PID 1384 wrote to memory of 2028 1384 Explorer.EXE netsh.exe PID 1384 wrote to memory of 2028 1384 Explorer.EXE netsh.exe PID 2028 wrote to memory of 320 2028 netsh.exe cmd.exe PID 2028 wrote to memory of 320 2028 netsh.exe cmd.exe PID 2028 wrote to memory of 320 2028 netsh.exe cmd.exe PID 2028 wrote to memory of 320 2028 netsh.exe cmd.exe PID 2028 wrote to memory of 2020 2028 netsh.exe Firefox.exe PID 2028 wrote to memory of 2020 2028 netsh.exe Firefox.exe PID 2028 wrote to memory of 2020 2028 netsh.exe Firefox.exe PID 2028 wrote to memory of 2020 2028 netsh.exe Firefox.exe PID 2028 wrote to memory of 2020 2028 netsh.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Users\Admin\AppData\Local\Temp\po456789__img.exe"C:\Users\Admin\AppData\Local\Temp\po456789__img.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:800 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"3⤵PID:320
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5828b281dec20b73a32026010e2c0fcea
SHA1c09baed7b91912355e3b51a27e38a7465f9177da
SHA25647da73808920e76f3797a5a6cbdc7aa744ca321ae66d2e3ce0c95528aa2ac48c
SHA5128f6887251fcfc4bd2a57275d7f1ceba5abc4ed891efa780c0dd54bad9611e7b3e8f4514cba96992eee1aeab28338ee1789211677d58da0eb643d6ef8b4ca1164
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf