Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 13:21

General

  • Target

    extracted_at_0x0.exe

  • Size

    19KB

  • MD5

    48e8120fe2553410035e7686bbadf6be

  • SHA1

    ab8ccba71e5c0a8d0f0429da2991f7fb583f9feb

  • SHA256

    0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b

  • SHA512

    2420f967cd0cbab93476c898d17e83811e2653edbbdc04db8c7e289f3d5e0d3c409f138c7fdae3a7d354250a2d885ca04d527f77bb22ad3e581668883e7d6825

  • SSDEEP

    192:6rtynt64526Ez3VVk80pf8stYcFmVc03KY:6rkt6452Fr2pfptYcFmVc03K

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mi24

Decoy

iberostargrandelmirador.info

emaginemru.com

clubeurowin.com

calspasjohnston.com

chasforg.me.uk

birslot.online

doyouthrive.com

collagenukr.shop

especiallyszhienough.com

g2-inc.online

bty0to.com

bodao.online

found-alerts.live

hcsilicon.com

19562.site

injurylawyersconsultants.com

annvandersteel.store

agenturplatzhirsch.store

descontosenergy.com

casesyanstarted.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\extracted_at_0x0.exe
      "C:\Users\Admin\AppData\Local\Temp\extracted_at_0x0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:808
      • C:\Users\Admin\AppData\Local\Temp\extracted_at_0x0.exe
        C:\Users\Admin\AppData\Local\Temp\extracted_at_0x0.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:736
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1644
      • C:\Windows\SysWOW64\NAPSTAT.EXE
        "C:\Windows\SysWOW64\NAPSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\extracted_at_0x0.exe"
          3⤵
          • Deletes itself
          PID:624

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/624-76-0x0000000000000000-mapping.dmp
    • memory/736-66-0x000000000041F0A0-mapping.dmp
    • memory/736-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/736-72-0x00000000003E0000-0x00000000003F5000-memory.dmp
      Filesize

      84KB

    • memory/736-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/736-69-0x0000000000190000-0x00000000001A5000-memory.dmp
      Filesize

      84KB

    • memory/736-68-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/736-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/736-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/736-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/808-61-0x000000006E830000-0x000000006EDDB000-memory.dmp
      Filesize

      5.7MB

    • memory/808-60-0x000000006E830000-0x000000006EDDB000-memory.dmp
      Filesize

      5.7MB

    • memory/808-59-0x000000006E830000-0x000000006EDDB000-memory.dmp
      Filesize

      5.7MB

    • memory/808-57-0x0000000000000000-mapping.dmp
    • memory/1284-81-0x0000000003AF0000-0x0000000003B87000-memory.dmp
      Filesize

      604KB

    • memory/1284-70-0x00000000070C0000-0x00000000071C8000-memory.dmp
      Filesize

      1.0MB

    • memory/1284-73-0x0000000007800000-0x000000000798A000-memory.dmp
      Filesize

      1.5MB

    • memory/1284-82-0x0000000003AF0000-0x0000000003B87000-memory.dmp
      Filesize

      604KB

    • memory/1352-56-0x0000000006010000-0x0000000006242000-memory.dmp
      Filesize

      2.2MB

    • memory/1352-55-0x0000000075931000-0x0000000075933000-memory.dmp
      Filesize

      8KB

    • memory/1352-54-0x0000000001090000-0x000000000109A000-memory.dmp
      Filesize

      40KB

    • memory/1652-77-0x0000000000A70000-0x0000000000AB6000-memory.dmp
      Filesize

      280KB

    • memory/1652-78-0x0000000001EC0000-0x00000000021C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1652-79-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1652-80-0x00000000008E0000-0x0000000000974000-memory.dmp
      Filesize

      592KB

    • memory/1652-74-0x0000000000000000-mapping.dmp