Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 07:36

General

  • Target

    DHL Consignment Details_pdf.exe

  • Size

    814KB

  • MD5

    4b0aae802eb153655ab48663ac2ba56e

  • SHA1

    58586704ac109833b18aa30118cb7e44964f73dc

  • SHA256

    bf7e149d1f9261676dcfd400ee235372b01f64302efc5be2eb053308e1203d73

  • SHA512

    92fea6e2d5bb331241963b8de46996df87be991f88e2a24cb38fae71d82e7ed1c9b0a19a2bddddd11256dd671c442ffbc9e7a54ee3f243a0f6d5ab01f7b9d199

  • SSDEEP

    12288:4K7dB+Xx8eIg95lMJk50vEQ8K0FWfK/2FzmEvB1m7KTHRyoY:aIgvyJrvEQ8NFWFCGfmOjRpY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

j17j

Decoy

playphf.live

solarthinfilmtec.com

gdhaoshan.com

posh-designs.com

369andrewst.com

doverupblications.com

hengshangmei.com

decungo.com

checksinthemaiil.com

4localde.com

wetakeoveryourhousepayments.com

overcharge-center.com

mmmmmboulder.com

almaszarrin.net

enterpriseturkey.com

lanierfurniture.com

lhzb726-gw021.vip

onuiol.com

dmitrytodosyev.com

117uuu.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\DHL Consignment Details_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Consignment Details_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\AppData\Local\Temp\DHL Consignment Details_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL Consignment Details_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:660
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\DHL Consignment Details_pdf.exe"
        3⤵
        • Deletes itself
        PID:1444

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/660-65-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
    Filesize

    3.0MB

  • memory/660-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/660-67-0x0000000000170000-0x0000000000185000-memory.dmp
    Filesize

    84KB

  • memory/660-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/660-64-0x000000000041F0A0-mapping.dmp
  • memory/660-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/660-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1276-78-0x0000000007490000-0x000000000760A000-memory.dmp
    Filesize

    1.5MB

  • memory/1276-76-0x0000000007490000-0x000000000760A000-memory.dmp
    Filesize

    1.5MB

  • memory/1276-68-0x0000000006BD0000-0x0000000006D68000-memory.dmp
    Filesize

    1.6MB

  • memory/1324-59-0x0000000004C10000-0x0000000004C44000-memory.dmp
    Filesize

    208KB

  • memory/1324-54-0x0000000000830000-0x0000000000902000-memory.dmp
    Filesize

    840KB

  • memory/1324-58-0x0000000004FF0000-0x0000000005060000-memory.dmp
    Filesize

    448KB

  • memory/1324-57-0x0000000000800000-0x000000000080E000-memory.dmp
    Filesize

    56KB

  • memory/1324-56-0x00000000007A0000-0x00000000007B6000-memory.dmp
    Filesize

    88KB

  • memory/1324-55-0x0000000075F51000-0x0000000075F53000-memory.dmp
    Filesize

    8KB

  • memory/1444-71-0x0000000000000000-mapping.dmp
  • memory/1996-69-0x0000000000000000-mapping.dmp
  • memory/1996-72-0x0000000000710000-0x0000000000726000-memory.dmp
    Filesize

    88KB

  • memory/1996-73-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1996-74-0x0000000001F60000-0x0000000002263000-memory.dmp
    Filesize

    3.0MB

  • memory/1996-75-0x0000000001DD0000-0x0000000001E64000-memory.dmp
    Filesize

    592KB

  • memory/1996-77-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB