Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 21:19

General

  • Target

    tmp.exe

  • Size

    1.1MB

  • MD5

    0478038867632c49d060be30a4e3fea3

  • SHA1

    5bc2255244d8c29a3c6b320cab4debeaaebf3c89

  • SHA256

    7c88fc9b23164ffe5e7cee9c4deaf12a0c7206f125749c86a35662c10e028d95

  • SHA512

    6853fc54a4c81179048b462e274f14e996dd5378ea101b2cc746ef9f0c0a5412bfd3b97850b18309f17d1aa14626ee2d3c0f2822cbefcd7e6767074d6f50337f

  • SSDEEP

    12288:2I9C41hw4e/ehLrzTR3qTSMIXXJZQejlPTEP1pjHRnO9l6xj3jFk8X4udDQ1hw40:qL4LJwTYRkDjMDy5kA4ut4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:944
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1172

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/944-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/944-68-0x0000000000110000-0x0000000000125000-memory.dmp
    Filesize

    84KB

  • memory/944-67-0x0000000000880000-0x0000000000B83000-memory.dmp
    Filesize

    3.0MB

  • memory/944-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/944-64-0x000000000041F020-mapping.dmp
  • memory/944-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/944-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/968-59-0x0000000005E70000-0x0000000005EA4000-memory.dmp
    Filesize

    208KB

  • memory/968-58-0x0000000007E90000-0x0000000007F20000-memory.dmp
    Filesize

    576KB

  • memory/968-57-0x0000000000B50000-0x0000000000B5C000-memory.dmp
    Filesize

    48KB

  • memory/968-56-0x0000000000A30000-0x0000000000A4A000-memory.dmp
    Filesize

    104KB

  • memory/968-55-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/968-54-0x0000000000EC0000-0x0000000000FDC000-memory.dmp
    Filesize

    1.1MB

  • memory/1172-71-0x0000000000000000-mapping.dmp
  • memory/1384-76-0x00000000070E0000-0x0000000007248000-memory.dmp
    Filesize

    1.4MB

  • memory/1384-69-0x0000000004B30000-0x0000000004BF6000-memory.dmp
    Filesize

    792KB

  • memory/1384-77-0x00000000070E0000-0x0000000007248000-memory.dmp
    Filesize

    1.4MB

  • memory/1716-70-0x0000000000000000-mapping.dmp
  • memory/1716-74-0x0000000002070000-0x0000000002373000-memory.dmp
    Filesize

    3.0MB

  • memory/1716-75-0x0000000000970000-0x0000000000A04000-memory.dmp
    Filesize

    592KB

  • memory/1716-73-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1716-72-0x0000000000C50000-0x0000000000C66000-memory.dmp
    Filesize

    88KB