Analysis

  • max time kernel
    150s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 21:53

General

  • Target

    RE,New quotations order [13-9-2022].exe

  • Size

    866KB

  • MD5

    525da79a73552b3ff161e58fa47bdc5f

  • SHA1

    a8d500b4774b1721d95782e58ed9acb434a0ce6e

  • SHA256

    886f9ff18b92cf41d4c0a56e6720304130b15a1656bdc235bd4bf190ef8fd26c

  • SHA512

    41fc1a87cd4138319788734bc149053dfc6fc5c7dd345dcfcac7299c794a0260163846d25e05f1f02e2340e84143f556e2651726f1fc85d0fad605a70e23d56f

  • SSDEEP

    12288:wHx3dMTk7UZJw1T+j4T9iMJC2H/DclhAwePKjzcCSYDa6Fe:cJm4Qc1TiMJC2S+pS8Cvj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\RE,New quotations order [13-9-2022].exe
      "C:\Users\Admin\AppData\Local\Temp\RE,New quotations order [13-9-2022].exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\RE,New quotations order [13-9-2022].exe
        "C:\Users\Admin\AppData\Local\Temp\RE,New quotations order [13-9-2022].exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:368
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RE,New quotations order [13-9-2022].exe"
        3⤵
        • Deletes itself
        PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-66-0x0000000000A80000-0x0000000000D83000-memory.dmp
    Filesize

    3.0MB

  • memory/368-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/368-67-0x0000000000290000-0x00000000002A5000-memory.dmp
    Filesize

    84KB

  • memory/368-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/368-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/368-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/368-64-0x000000000041F020-mapping.dmp
  • memory/1240-79-0x00000000040B0000-0x0000000004159000-memory.dmp
    Filesize

    676KB

  • memory/1240-77-0x00000000040B0000-0x0000000004159000-memory.dmp
    Filesize

    676KB

  • memory/1240-68-0x0000000006AF0000-0x0000000006C1A000-memory.dmp
    Filesize

    1.2MB

  • memory/1256-59-0x0000000004150000-0x0000000004184000-memory.dmp
    Filesize

    208KB

  • memory/1256-54-0x0000000000810000-0x00000000008EE000-memory.dmp
    Filesize

    888KB

  • memory/1256-58-0x0000000005FA0000-0x000000000602E000-memory.dmp
    Filesize

    568KB

  • memory/1256-57-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/1256-56-0x0000000000480000-0x000000000049A000-memory.dmp
    Filesize

    104KB

  • memory/1256-55-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/1724-72-0x0000000000000000-mapping.dmp
  • memory/1728-69-0x0000000000000000-mapping.dmp
  • memory/1728-73-0x0000000000340000-0x000000000034A000-memory.dmp
    Filesize

    40KB

  • memory/1728-74-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1728-75-0x0000000002170000-0x0000000002473000-memory.dmp
    Filesize

    3.0MB

  • memory/1728-76-0x0000000001F40000-0x0000000001FD4000-memory.dmp
    Filesize

    592KB

  • memory/1728-78-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB