Overview
overview
10Static
static
10files/1.exe
windows7-x64
1files/1.exe
windows10-2004-x64
1files/10.exe
windows7-x64
7files/10.exe
windows10-2004-x64
7files/11.exe
windows7-x64
10files/11.exe
windows10-2004-x64
10files/12.exe
windows7-x64
8files/12.exe
windows10-2004-x64
8files/13.exe
windows7-x64
10files/13.exe
windows10-2004-x64
10files/14.exe
windows7-x64
10files/14.exe
windows10-2004-x64
10files/15.exe
windows7-x64
10files/15.exe
windows10-2004-x64
10files/2.exe
windows7-x64
10files/2.exe
windows10-2004-x64
10files/3.exe
windows7-x64
10files/3.exe
windows10-2004-x64
10files/4.exe
windows7-x64
10files/4.exe
windows10-2004-x64
10files/5.exe
windows7-x64
10files/5.exe
windows10-2004-x64
10files/6.exe
windows7-x64
6files/6.exe
windows10-2004-x64
6files/7.exe
windows7-x64
10files/7.exe
windows10-2004-x64
10files/8.exe
windows7-x64
10files/8.exe
windows10-2004-x64
10files/9.exe
windows7-x64
10files/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:57
Behavioral task
behavioral1
Sample
files/1.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
files/1.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
files/10.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
files/10.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral5
Sample
files/11.exe
Resource
win7-20220715-en
Behavioral task
behavioral6
Sample
files/11.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral7
Sample
files/12.exe
Resource
win7-20220715-en
Behavioral task
behavioral8
Sample
files/12.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral9
Sample
files/13.exe
Resource
win7-20220715-en
Behavioral task
behavioral10
Sample
files/13.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral11
Sample
files/14.exe
Resource
win7-20220715-en
Behavioral task
behavioral12
Sample
files/14.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral13
Sample
files/15.exe
Resource
win7-20220715-en
Behavioral task
behavioral14
Sample
files/15.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral15
Sample
files/2.exe
Resource
win7-20220718-en
Behavioral task
behavioral16
Sample
files/2.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral17
Sample
files/3.exe
Resource
win7-20220715-en
Behavioral task
behavioral18
Sample
files/3.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral19
Sample
files/4.exe
Resource
win7-20220718-en
Behavioral task
behavioral20
Sample
files/4.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral21
Sample
files/5.exe
Resource
win7-20220718-en
Behavioral task
behavioral22
Sample
files/5.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral23
Sample
files/6.exe
Resource
win7-20220715-en
Behavioral task
behavioral24
Sample
files/6.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral25
Sample
files/7.exe
Resource
win7-20220718-en
Behavioral task
behavioral26
Sample
files/7.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral27
Sample
files/8.exe
Resource
win7-20220718-en
Behavioral task
behavioral28
Sample
files/8.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral29
Sample
files/9.exe
Resource
win7-20220718-en
General
-
Target
files/14.exe
-
Size
632KB
-
MD5
cf123d2f8c6cf7a88472483607163eb5
-
SHA1
7f15a558d3d63d689d754d3cea804b9ebb79c50b
-
SHA256
f11ce5b6edfa6ee04b2334cb820f03fd99df64185daf857f4a241653ef2f1a64
-
SHA512
9b9bb092d139447df86a8286dae1907f56e624e0324ec693e9f91c1b0f2e25041e3187fe44ae618b6cdf35715373ff05b5825d416fb9d858bf265b44cb26ed6d
Malware Config
Extracted
formbook
3.8
di
baoxiaofan.com
bestwaycartage.com
sag-architecture.com
salamcanteen.com
clinicalpsychologistkerala.com
mttv222.com
theweproject.com
fybbracelets.net
vv666h.com
bangfupin.com
arkprojetos.com
realgoaldigger.com
pilotedphotography.com
6zonxm55.biz
gaoduanmi.com
aminahmad.com
bountymarketing.net
christopher-rennebach.com
02xjys.faith
estilomiau.com
emoneysinhalen.com
av3rytin.com
chinabigtree.com
bless-corporation.com
archispectus.com
thedesignerslab.com
happylax.com
haxballeu.com
tryincubator.com
xmchenhe.com
icantwaittovoteagain.com
xahhr.net
allsaddledup.com
sanjuanislandsoap.net
alkhalid-group.com
fuji-qlick.com
knattertones.info
crackionic.com
zublin-perriere.net
shopesg.com
breastcarehk.com
ttnyfw.com
communistv.com
thfcfirstvariablelimited.com
rickeracheatingplumbing.com
susanamartineznotario.com
fuje.ltd
278manbet.com
elshabory.com
gaxxe.loan
florespreservadas.net
millionethomepage.com
cqkxcg.com
blockchhain.info
atiwhere.com
iot-king.com
pbbzh.win
colachain.com
verifuurbank.com
theplastercompany.com
ad-3.biz
tacootje.com
rushmad.win
galleryjoelle.com
spotekw.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral11/memory/896-58-0x0000000000000000-mapping.dmp formbook behavioral11/memory/896-60-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral11/memory/896-61-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral11/memory/1344-68-0x00000000000C0000-0x00000000000EA000-memory.dmp formbook behavioral11/memory/1344-73-0x00000000000C0000-0x00000000000EA000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1260 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run cmmon32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HZ-DPL3P_2 = "C:\\Program Files (x86)\\Myznhgbd\\audiodger48dxnh.exe" cmmon32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 896 set thread context of 1212 896 14.exe 15 PID 1344 set thread context of 1212 1344 cmmon32.exe 15 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Myznhgbd\audiodger48dxnh.exe cmmon32.exe -
description ioc Process Key created \Registry\User\S-1-5-21-335065374-4263250628-1829373619-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 896 14.exe 896 14.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe 1344 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 896 14.exe 896 14.exe 896 14.exe 1344 cmmon32.exe 1344 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 896 14.exe Token: SeDebugPrivilege 1344 cmmon32.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1212 Explorer.EXE 1212 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 944 14.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 944 wrote to memory of 896 944 14.exe 27 PID 1212 wrote to memory of 1344 1212 Explorer.EXE 29 PID 1212 wrote to memory of 1344 1212 Explorer.EXE 29 PID 1212 wrote to memory of 1344 1212 Explorer.EXE 29 PID 1212 wrote to memory of 1344 1212 Explorer.EXE 29 PID 1344 wrote to memory of 1260 1344 cmmon32.exe 30 PID 1344 wrote to memory of 1260 1344 cmmon32.exe 30 PID 1344 wrote to memory of 1260 1344 cmmon32.exe 30 PID 1344 wrote to memory of 1260 1344 cmmon32.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\files\14.exe"C:\Users\Admin\AppData\Local\Temp\files\14.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\files\14.exe"C:\Users\Admin\AppData\Local\Temp\files\14.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1392
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\files\14.exe"3⤵
- Deletes itself
PID:1260
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5608808024ed25ddc11b487e65d894f7e
SHA1d5e3b90040f8590424211a4ae54dbe26eca1815f
SHA2566ecf8d5e99ce0e6689e27ca1880c223dde0f79ae5c7a9e43ba9545c9c3a10c2f
SHA51264fb9a53da7257366fbd004798cd00615605b64050a2d571008f5d9ea1c411f237c8457ad540a296094f8c78d5e1178bdf419c4320bcb31839ccff887a26c6f7
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf