Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 00:13

General

  • Target

    72386d293874079ed88a5f8d2ba12ba0c73d9014a1cdc8c46a4798e638ff7702_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    339ae69e221743fd181a78cad3fe7e60

  • SHA1

    ea6e6b0f7c267995084d31467383ef22de89ba00

  • SHA256

    72386d293874079ed88a5f8d2ba12ba0c73d9014a1cdc8c46a4798e638ff7702

  • SHA512

    6a96ddfaef5d03f08be2ba1c20821201cc016d76f2a9fffec9ddaa7d285b01ae850aeb8f42c72afe997c0afe21d1fbb6c0c486a7b50b19b6316205edab91a18a

  • SSDEEP

    24576:RAHnh+eWsN3skA4RV1Hom2KXMmHatecJSNefwmnfGLGKRZjb35:oh+ZkldoPK8Yate6SIfBffojd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

as02

Decoy

qwin777.com

robinhoods.live

h3jh-dal.pics

braindeadcopywriting.com

kktcbet1000.com

mpo0463.cfd

raboteshoes.com

ab1718.com

lowcrusiers.com

gregcopelandmusic.com

dkfndch.store

firstclassuni.com

00ewu1ub.com

shunweichemical.com

sugarits.com

marqify.com

mistmajik.com

trezip.online

tinytables.xyz

suestergocoaching.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\72386d293874079ed88a5f8d2ba12ba0c73d9014a1cdc8c46a4798e638ff7702_NeikiAnalytics.exe
      "C:\Users\Admin\AppData\Local\Temp\72386d293874079ed88a5f8d2ba12ba0c73d9014a1cdc8c46a4798e638ff7702_NeikiAnalytics.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\72386d293874079ed88a5f8d2ba12ba0c73d9014a1cdc8c46a4798e638ff7702_NeikiAnalytics.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 704
        3⤵
        • Program crash
        PID:2868
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1508
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\svchost.exe"
          3⤵
            PID:2580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4456 -ip 4456
        1⤵
          PID:2696

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/668-16-0x00000000005D0000-0x00000000005E5000-memory.dmp
          Filesize

          84KB

        • memory/668-11-0x0000000000450000-0x000000000047F000-memory.dmp
          Filesize

          188KB

        • memory/668-14-0x0000000001100000-0x000000000144A000-memory.dmp
          Filesize

          3.3MB

        • memory/668-15-0x0000000000450000-0x000000000047F000-memory.dmp
          Filesize

          188KB

        • memory/1872-18-0x0000000000E90000-0x0000000000EA4000-memory.dmp
          Filesize

          80KB

        • memory/1872-20-0x0000000000E90000-0x0000000000EA4000-memory.dmp
          Filesize

          80KB

        • memory/1872-21-0x0000000001230000-0x000000000125F000-memory.dmp
          Filesize

          188KB

        • memory/3440-17-0x00000000083B0000-0x00000000084AF000-memory.dmp
          Filesize

          1020KB

        • memory/3440-23-0x00000000083B0000-0x00000000084AF000-memory.dmp
          Filesize

          1020KB

        • memory/3440-26-0x0000000008B20000-0x0000000008C69000-memory.dmp
          Filesize

          1.3MB

        • memory/3440-27-0x0000000008B20000-0x0000000008C69000-memory.dmp
          Filesize

          1.3MB

        • memory/3440-30-0x0000000008B20000-0x0000000008C69000-memory.dmp
          Filesize

          1.3MB

        • memory/4456-10-0x00000000010D0000-0x00000000010D4000-memory.dmp
          Filesize

          16KB