Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 02:24

General

  • Target

    payment proof.exe

  • Size

    493KB

  • MD5

    5761413bffd820c6eada5b1e818260c8

  • SHA1

    0c5f8e8c6de6a21c2e1659af85437bad13ca5f4d

  • SHA256

    63937c9c934258896ea48860dca52f4e3b3838221798a688d3b7b5b4dfe0e2be

  • SHA512

    c859769c25f0027e48a18260addab4b58aea319a652d49eac5dccd9ae515ad877f115f257aa5208e1742260eb328236f3ed7f726e933779a383e8b14b3ab34b7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d27e

Decoy

yourfitplan.online

the-arches.wales

shesashemale.com

genesisairsystemsltd.com

superpanoramas.com

kaixinzx.com

blockchainfacil.com

migstrip.online

fightfentanyl.net

triviabritannica.site

eineetnocni.xyz

danibrito.com

ghostmacro.com

livechat-online.site

adriftontonka.com

iloveuae.mobi

miaescorts.com

taxrulings.com

aobo123.top

nostosmma.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\payment proof.exe
      "C:\Users\Admin\AppData\Local\Temp\payment proof.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1948
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logim.jpeg
      Filesize

      72KB

      MD5

      f235e545b47d10b6a942c1269dbc354e

      SHA1

      6548d679d0b317e68149886b22276a9d40614d67

      SHA256

      3e6f41319615f133d0ea1be35d6ca58ac775bced4b2b90ec5a16d15b68e0c194

      SHA512

      ba540d0009f74c4ee1bef36355c29cec64dc000c393523647899277c298ce462e41188bde757f40a7e23b80b00a758622353f66d771fe6876e275ce7fd5038ea

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • memory/848-55-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
      Filesize

      8KB

    • memory/848-54-0x0000000000090000-0x0000000000112000-memory.dmp
      Filesize

      520KB

    • memory/1208-73-0x0000000004210000-0x00000000042DD000-memory.dmp
      Filesize

      820KB

    • memory/1208-76-0x0000000004210000-0x00000000042DD000-memory.dmp
      Filesize

      820KB

    • memory/1208-74-0x0000000004BB0000-0x0000000004D4A000-memory.dmp
      Filesize

      1.6MB

    • memory/1208-65-0x0000000004BB0000-0x0000000004D4A000-memory.dmp
      Filesize

      1.6MB

    • memory/1948-59-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-64-0x0000000000120000-0x0000000000134000-memory.dmp
      Filesize

      80KB

    • memory/1948-63-0x0000000000D50000-0x0000000001053000-memory.dmp
      Filesize

      3.0MB

    • memory/1948-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-60-0x000000000041F100-mapping.dmp
    • memory/1948-56-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-57-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-69-0x0000000000380000-0x0000000000601000-memory.dmp
      Filesize

      2.5MB

    • memory/2032-75-0x0000000002720000-0x00000000027B3000-memory.dmp
      Filesize

      588KB

    • memory/2032-72-0x0000000002720000-0x00000000027B3000-memory.dmp
      Filesize

      588KB

    • memory/2032-70-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/2032-71-0x0000000002370000-0x0000000002673000-memory.dmp
      Filesize

      3.0MB

    • memory/2032-68-0x00000000748C1000-0x00000000748C3000-memory.dmp
      Filesize

      8KB

    • memory/2032-66-0x0000000000000000-mapping.dmp