Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:48

General

  • Target

    tmp.exe

  • Size

    6KB

  • MD5

    d2b6ec246c1627c4eff844ec15de05b2

  • SHA1

    252ed9f325c178cc4e054fbbad59b68e27728439

  • SHA256

    502f5ca3567e3c23c443376a14c0e4e86ec453e37696f12d723aab77e332a46e

  • SHA512

    e6c07de510ffc22447fd76b77c41631a6d060c3b2d4971ef8cd92260c9f69842b8e621bb7c28a29ebf3960bf61e26c6b3107b97eebcdb738b1bdb853c913d2ac

  • SSDEEP

    48:6N/UH4k/Hlw2u9h3rlJ4ff1DIMQrYhJp6LOQDhRW4xyiXiiVcqBHfOulVt+hXuFW:Qkq5h334fd44JshRW4hieckRNkuzNt

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:764
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1448
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1148

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/764-59-0x000000006EBC0000-0x000000006F16B000-memory.dmp
    Filesize

    5.7MB

  • memory/764-60-0x000000006EBC0000-0x000000006F16B000-memory.dmp
    Filesize

    5.7MB

  • memory/764-57-0x0000000000000000-mapping.dmp
  • memory/1148-73-0x0000000000000000-mapping.dmp
  • memory/1196-77-0x0000000001D10000-0x0000000001DA3000-memory.dmp
    Filesize

    588KB

  • memory/1196-79-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/1196-76-0x0000000001E00000-0x0000000002103000-memory.dmp
    Filesize

    3.0MB

  • memory/1196-75-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/1196-70-0x0000000000000000-mapping.dmp
  • memory/1196-74-0x00000000006C0000-0x00000000006D8000-memory.dmp
    Filesize

    96KB

  • memory/1368-81-0x000007FEFB570000-0x000007FEFB6B3000-memory.dmp
    Filesize

    1.3MB

  • memory/1368-80-0x0000000006FA0000-0x00000000070F2000-memory.dmp
    Filesize

    1.3MB

  • memory/1368-78-0x0000000006FA0000-0x00000000070F2000-memory.dmp
    Filesize

    1.3MB

  • memory/1368-82-0x000007FF651F0000-0x000007FF651FA000-memory.dmp
    Filesize

    40KB

  • memory/1368-69-0x0000000006570000-0x00000000066DE000-memory.dmp
    Filesize

    1.4MB

  • memory/1448-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1448-71-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1448-68-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/1448-67-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1448-65-0x000000000041F160-mapping.dmp
  • memory/1448-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1448-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1696-54-0x0000000000D50000-0x0000000000D58000-memory.dmp
    Filesize

    32KB

  • memory/1696-56-0x0000000005AF0000-0x0000000005D1C000-memory.dmp
    Filesize

    2.2MB

  • memory/1696-55-0x00000000766D1000-0x00000000766D3000-memory.dmp
    Filesize

    8KB