Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 02:24

General

  • Target

    payment proof.exe

  • Size

    493KB

  • MD5

    5761413bffd820c6eada5b1e818260c8

  • SHA1

    0c5f8e8c6de6a21c2e1659af85437bad13ca5f4d

  • SHA256

    63937c9c934258896ea48860dca52f4e3b3838221798a688d3b7b5b4dfe0e2be

  • SHA512

    c859769c25f0027e48a18260addab4b58aea319a652d49eac5dccd9ae515ad877f115f257aa5208e1742260eb328236f3ed7f726e933779a383e8b14b3ab34b7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d27e

Decoy

yourfitplan.online

the-arches.wales

shesashemale.com

genesisairsystemsltd.com

superpanoramas.com

kaixinzx.com

blockchainfacil.com

migstrip.online

fightfentanyl.net

triviabritannica.site

eineetnocni.xyz

danibrito.com

ghostmacro.com

livechat-online.site

adriftontonka.com

iloveuae.mobi

miaescorts.com

taxrulings.com

aobo123.top

nostosmma.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\payment proof.exe
      "C:\Users\Admin\AppData\Local\Temp\payment proof.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1468

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logim.jpeg
      Filesize

      68KB

      MD5

      53d972e6ab67e8601b279c07b293bb4d

      SHA1

      7c4c621bc70fe7d0ac7423f43cbf37058ab7f993

      SHA256

      70a3287ab938ccd143006dcdb606a2fb8b231e5711c94d6a0d043f64dd113d1f

      SHA512

      d98af21d3d0900dce436552f5bad18834993e8e58b1c8f0b287f851415bc4164034c137a8c7b08708bad9757fff58baac7554faec373f568444b843605e18408

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\0P1667-E\0P1logrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • memory/1364-54-0x0000000001300000-0x0000000001382000-memory.dmp
      Filesize

      520KB

    • memory/1364-55-0x0000000075681000-0x0000000075683000-memory.dmp
      Filesize

      8KB

    • memory/1380-65-0x0000000007070000-0x000000000717E000-memory.dmp
      Filesize

      1.1MB

    • memory/1380-77-0x0000000007DB0000-0x0000000007EF8000-memory.dmp
      Filesize

      1.3MB

    • memory/1380-68-0x0000000007260000-0x00000000073DF000-memory.dmp
      Filesize

      1.5MB

    • memory/1380-79-0x0000000007DB0000-0x0000000007EF8000-memory.dmp
      Filesize

      1.3MB

    • memory/1492-63-0x0000000000C70000-0x0000000000F73000-memory.dmp
      Filesize

      3.0MB

    • memory/1492-64-0x0000000000140000-0x0000000000154000-memory.dmp
      Filesize

      80KB

    • memory/1492-67-0x0000000000250000-0x0000000000264000-memory.dmp
      Filesize

      80KB

    • memory/1492-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1492-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1492-60-0x000000000041F100-mapping.dmp
    • memory/1492-59-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1492-57-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1492-56-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1680-69-0x0000000000000000-mapping.dmp
    • memory/1680-78-0x0000000000A10000-0x0000000000AA3000-memory.dmp
      Filesize

      588KB

    • memory/1680-76-0x0000000000A10000-0x0000000000AA3000-memory.dmp
      Filesize

      588KB

    • memory/1680-75-0x00000000023B0000-0x00000000026B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1680-74-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1680-73-0x0000000000B90000-0x0000000000E11000-memory.dmp
      Filesize

      2.5MB

    • memory/1680-72-0x00000000748E1000-0x00000000748E3000-memory.dmp
      Filesize

      8KB