Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-05-2022 17:09

General

  • Target

    05ab9004968d1a9d4187dac4e629ef8ea777fb66c4d009ad411f2f945f2a53f0.exe

  • Size

    463KB

  • MD5

    9841dbf9dfa221a4e050db3e92689bc9

  • SHA1

    6948e9499fc0bfa41a72107b1fc58b15a9e40f63

  • SHA256

    05ab9004968d1a9d4187dac4e629ef8ea777fb66c4d009ad411f2f945f2a53f0

  • SHA512

    c1791b418fbc55d00006f01a9b1dfba21dfed3fc4bb5b25f05a55c02e4c3af435a284979f186ec095bfc4e1d2717c0686d2e9b7a938be6ecf567cfd3e1517298

Malware Config

Extracted

Family

formbook

Version

3.8

Campaign

h35

Decoy

maraudersinc.com

liebianwangluo.com

visit-australia.info

machiyane-kasukabe.com

hafizclub.com

merkburn.net

favoritetraffic2updating.win

adrian-oeser.net

nkshopdomaincpplt234.info

imperiodofutebol.com

welometocaloundra.com

thehealthypose.com

squalloptna.com

bobknowsbest.com

damgproperties.com

wastemastershire.co.uk

swacballet.com

japanbreakingnews.com

bjufaa.info

aryakuza.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\05ab9004968d1a9d4187dac4e629ef8ea777fb66c4d009ad411f2f945f2a53f0.exe
      "C:\Users\Admin\AppData\Local\Temp\05ab9004968d1a9d4187dac4e629ef8ea777fb66c4d009ad411f2f945f2a53f0.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/764-90-0x0000000000080000-0x00000000000AA000-memory.dmp
      Filesize

      168KB

    • memory/764-87-0x0000000001E20000-0x0000000001EB3000-memory.dmp
      Filesize

      588KB

    • memory/764-86-0x0000000001FD0000-0x00000000022D3000-memory.dmp
      Filesize

      3.0MB

    • memory/764-85-0x0000000000080000-0x00000000000AA000-memory.dmp
      Filesize

      168KB

    • memory/764-84-0x0000000000120000-0x0000000000127000-memory.dmp
      Filesize

      28KB

    • memory/764-81-0x0000000000000000-mapping.dmp
    • memory/888-83-0x0000000000000000-mapping.dmp
    • memory/1380-79-0x0000000004160000-0x0000000004237000-memory.dmp
      Filesize

      860KB

    • memory/1380-91-0x00000000049C0000-0x0000000004A68000-memory.dmp
      Filesize

      672KB

    • memory/1380-89-0x0000000004160000-0x0000000004237000-memory.dmp
      Filesize

      860KB

    • memory/1380-88-0x00000000049C0000-0x0000000004A68000-memory.dmp
      Filesize

      672KB

    • memory/1984-63-0x0000000000250000-0x0000000000270000-memory.dmp
      Filesize

      128KB

    • memory/1984-65-0x00000000729C0000-0x0000000073D4F000-memory.dmp
      Filesize

      19.6MB

    • memory/1984-67-0x0000000070AB0000-0x0000000071290000-memory.dmp
      Filesize

      7.9MB

    • memory/1984-68-0x0000000070190000-0x0000000070361000-memory.dmp
      Filesize

      1.8MB

    • memory/1984-55-0x00000000729C0000-0x0000000073D4F000-memory.dmp
      Filesize

      19.6MB

    • memory/1984-57-0x0000000071FB0000-0x00000000729C0000-memory.dmp
      Filesize

      10.1MB

    • memory/1984-72-0x00000000729C0000-0x0000000073D4F000-memory.dmp
      Filesize

      19.6MB

    • memory/1984-73-0x0000000070AB0000-0x0000000071290000-memory.dmp
      Filesize

      7.9MB

    • memory/1984-74-0x0000000074620000-0x00000000747B4000-memory.dmp
      Filesize

      1.6MB

    • memory/1984-75-0x0000000071290000-0x0000000071FAD000-memory.dmp
      Filesize

      13.1MB

    • memory/1984-56-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1984-78-0x0000000071FB0000-0x00000000729C0000-memory.dmp
      Filesize

      10.1MB

    • memory/1984-58-0x0000000074620000-0x00000000747B4000-memory.dmp
      Filesize

      1.6MB

    • memory/1984-66-0x0000000074620000-0x00000000747B4000-memory.dmp
      Filesize

      1.6MB

    • memory/1984-64-0x0000000071FB0000-0x00000000729C0000-memory.dmp
      Filesize

      10.1MB

    • memory/1984-59-0x0000000071290000-0x0000000071FAD000-memory.dmp
      Filesize

      13.1MB

    • memory/1984-54-0x00000000012D0000-0x000000000134A000-memory.dmp
      Filesize

      488KB

    • memory/1984-62-0x0000000070AB0000-0x0000000071290000-memory.dmp
      Filesize

      7.9MB

    • memory/1984-61-0x0000000070370000-0x0000000070AAE000-memory.dmp
      Filesize

      7.2MB

    • memory/1984-60-0x0000000074520000-0x000000007461C000-memory.dmp
      Filesize

      1008KB

    • memory/2004-82-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/2004-80-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/2004-76-0x00000000024A0000-0x00000000027A3000-memory.dmp
      Filesize

      3.0MB

    • memory/2004-70-0x000000000041B5F0-mapping.dmp
    • memory/2004-69-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB