Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-06-2023 13:49

General

  • Target

    file.exe

  • Size

    285KB

  • MD5

    a413d04a39c86bd0b4ca116227d20a30

  • SHA1

    0d88f2cca0aae58c31add82851c42fa1702cd4cf

  • SHA256

    9d5019cef8a6bc52d94e6b4becf6249f2d202ac90204bbf508f9e62454f2f2fd

  • SHA512

    e6d1662c7f389da0016b338185d4c4c3aae6240759641f8f8b62c07f534fbc956fa213cbd0ed37f607b67e0e38fb4635ee1031ada73c7913da921823284e3318

  • SSDEEP

    6144:36dmbMKjUztT0dAxqLjd07V8y/6+8DXDQ9NA6igSOyxRVMvM:h4AUzt0dAxq/ky+8nGig3yxRuM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

42taijijian.com

rehnimiyanales.com

cst247.shop

usdt09.tech

lennartjahn.com

aaabestcbd.com

marketing-digital-france-2.xyz

be4time.com

slotyfly.com

parimaladragonflywellness.life

phonereda.com

01076.win

thehoundlounge.info

high-vent.co.uk

14thfeb.com

onlyforks.info

joseeandtim.com

mylegoclub.com

iuser-findmy.info

uninassaupolopinheiro.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Formbook payload 5 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\SysWOW64\cmd.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\file.exe"
            5⤵
              PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nst2722.tmp\System.dll
      Filesize

      11KB

      MD5

      0063d48afe5a0cdc02833145667b6641

      SHA1

      e7eb614805d183ecb1127c62decb1a6be1b4f7a8

      SHA256

      ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

      SHA512

      71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

    • memory/364-77-0x0000000000080000-0x0000000000094000-memory.dmp
      Filesize

      80KB

    • memory/364-79-0x0000000001470000-0x00000000043A8000-memory.dmp
      Filesize

      47.2MB

    • memory/364-75-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/364-65-0x0000000001470000-0x00000000043A8000-memory.dmp
      Filesize

      47.2MB

    • memory/364-66-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/364-67-0x0000000001470000-0x00000000043A8000-memory.dmp
      Filesize

      47.2MB

    • memory/364-68-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/364-70-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/364-71-0x0000000001470000-0x00000000043A8000-memory.dmp
      Filesize

      47.2MB

    • memory/364-72-0x00000000345C0000-0x00000000348C3000-memory.dmp
      Filesize

      3.0MB

    • memory/364-73-0x0000000034450000-0x0000000034464000-memory.dmp
      Filesize

      80KB

    • memory/364-82-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/364-64-0x0000000000400000-0x0000000001462000-memory.dmp
      Filesize

      16.4MB

    • memory/1260-95-0x0000000006D00000-0x0000000006E68000-memory.dmp
      Filesize

      1.4MB

    • memory/1260-78-0x0000000006570000-0x00000000066CA000-memory.dmp
      Filesize

      1.4MB

    • memory/1260-93-0x0000000006D00000-0x0000000006E68000-memory.dmp
      Filesize

      1.4MB

    • memory/1260-92-0x0000000006D00000-0x0000000006E68000-memory.dmp
      Filesize

      1.4MB

    • memory/1260-89-0x0000000003780000-0x0000000003880000-memory.dmp
      Filesize

      1024KB

    • memory/1260-74-0x0000000005EB0000-0x0000000005FBA000-memory.dmp
      Filesize

      1.0MB

    • memory/1836-91-0x0000000001D50000-0x0000000001DE3000-memory.dmp
      Filesize

      588KB

    • memory/1836-86-0x0000000001EE0000-0x00000000021E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1836-87-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1836-88-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1836-81-0x000000004A0E0000-0x000000004A12C000-memory.dmp
      Filesize

      304KB

    • memory/1836-80-0x000000004A0E0000-0x000000004A12C000-memory.dmp
      Filesize

      304KB

    • memory/2004-63-0x0000000002EA0000-0x0000000005DD8000-memory.dmp
      Filesize

      47.2MB

    • memory/2004-62-0x0000000002EA0000-0x0000000005DD8000-memory.dmp
      Filesize

      47.2MB