Analysis

  • max time kernel
    153s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 18:15

General

  • Target

    tmp.exe

  • Size

    2.1MB

  • MD5

    dc86d8c67a66d23d6cba86036dacd475

  • SHA1

    3c803edc8f87f3c69c460ccf1255ed8c9c1651f6

  • SHA256

    a8d97304d740bb44b27e40303d72326a34d30973e801161f4bf026fff552c1a8

  • SHA512

    941b380f3c393ebb776b0d181b290550b528534f50b6bb55ada418f3639d8ccd07587303a7b680937c0b641e838cc2f98265d93f56d7bbcd9419e7a2512a69f3

  • SSDEEP

    24576:MuOolI+AqJiMqbPf8/cEnn8jrO+jfn2QaRgRBmjb+Ba56r19EvAI3eQFZ:x3Aq0U/cbjjL2Q+gRBKyq6r19mAI3RF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1108
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:980
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:380
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1084

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/380-69-0x0000000000000000-mapping.dmp
  • memory/380-78-0x00000000000D0000-0x00000000000FF000-memory.dmp
    Filesize

    188KB

  • memory/380-76-0x0000000001E70000-0x0000000001F03000-memory.dmp
    Filesize

    588KB

  • memory/380-75-0x0000000002000000-0x0000000002303000-memory.dmp
    Filesize

    3.0MB

  • memory/380-73-0x00000000000D0000-0x00000000000FF000-memory.dmp
    Filesize

    188KB

  • memory/380-72-0x0000000000100000-0x000000000010E000-memory.dmp
    Filesize

    56KB

  • memory/980-66-0x0000000000850000-0x0000000000B53000-memory.dmp
    Filesize

    3.0MB

  • memory/980-64-0x000000000041F160-mapping.dmp
  • memory/980-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/980-67-0x0000000000290000-0x00000000002A4000-memory.dmp
    Filesize

    80KB

  • memory/980-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/980-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/980-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1084-74-0x0000000000000000-mapping.dmp
  • memory/1096-54-0x0000000001090000-0x00000000012AA000-memory.dmp
    Filesize

    2.1MB

  • memory/1096-55-0x0000000004B80000-0x0000000004D94000-memory.dmp
    Filesize

    2.1MB

  • memory/1108-59-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-58-0x000000006EE50000-0x000000006F3FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-57-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1108-56-0x0000000000000000-mapping.dmp
  • memory/1396-77-0x0000000003C20000-0x0000000003CD2000-memory.dmp
    Filesize

    712KB

  • memory/1396-68-0x0000000005F70000-0x0000000006033000-memory.dmp
    Filesize

    780KB

  • memory/1396-79-0x0000000003C20000-0x0000000003CD2000-memory.dmp
    Filesize

    712KB