Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 13:03

General

  • Target

    tmp.exe

  • Size

    6KB

  • MD5

    d2b6ec246c1627c4eff844ec15de05b2

  • SHA1

    252ed9f325c178cc4e054fbbad59b68e27728439

  • SHA256

    502f5ca3567e3c23c443376a14c0e4e86ec453e37696f12d723aab77e332a46e

  • SHA512

    e6c07de510ffc22447fd76b77c41631a6d060c3b2d4971ef8cd92260c9f69842b8e621bb7c28a29ebf3960bf61e26c6b3107b97eebcdb738b1bdb853c913d2ac

  • SSDEEP

    48:6N/UH4k/Hlw2u9h3rlJ4ff1DIMQrYhJp6LOQDhRW4xyiXiiVcqBHfOulVt+hXuFW:Qkq5h334fd44JshRW4hieckRNkuzNt

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:916
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2020
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1536

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-57-0x0000000000000000-mapping.dmp
  • memory/916-59-0x000000006DEF0000-0x000000006E49B000-memory.dmp
    Filesize

    5.7MB

  • memory/916-60-0x000000006DEF0000-0x000000006E49B000-memory.dmp
    Filesize

    5.7MB

  • memory/1360-70-0x0000000004D40000-0x0000000004E41000-memory.dmp
    Filesize

    1.0MB

  • memory/1360-83-0x0000000007B10000-0x0000000007C65000-memory.dmp
    Filesize

    1.3MB

  • memory/1360-73-0x0000000006B30000-0x0000000006CB5000-memory.dmp
    Filesize

    1.5MB

  • memory/1360-81-0x0000000007B10000-0x0000000007C65000-memory.dmp
    Filesize

    1.3MB

  • memory/1464-55-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1464-56-0x0000000005B50000-0x0000000005D7C000-memory.dmp
    Filesize

    2.2MB

  • memory/1464-54-0x00000000002F0000-0x00000000002F8000-memory.dmp
    Filesize

    32KB

  • memory/1536-78-0x0000000000000000-mapping.dmp
  • memory/2000-79-0x0000000002190000-0x0000000002493000-memory.dmp
    Filesize

    3.0MB

  • memory/2000-74-0x0000000000000000-mapping.dmp
  • memory/2000-80-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2000-76-0x0000000000BF0000-0x0000000000BFD000-memory.dmp
    Filesize

    52KB

  • memory/2000-82-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2000-77-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/2020-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2020-75-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2020-72-0x00000000003B0000-0x00000000003C4000-memory.dmp
    Filesize

    80KB

  • memory/2020-69-0x0000000000370000-0x0000000000384000-memory.dmp
    Filesize

    80KB

  • memory/2020-68-0x0000000000840000-0x0000000000B43000-memory.dmp
    Filesize

    3.0MB

  • memory/2020-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2020-65-0x000000000041F160-mapping.dmp
  • memory/2020-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2020-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB