Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2023 12:49

General

  • Target

    60822680920de27aed07c2352.exe

  • Size

    594KB

  • MD5

    60822680920de27aed07c2352674f05c

  • SHA1

    4d250b0dcf899a48ea668343fef7e724c58fc6a3

  • SHA256

    cbdd01f3d5cf0da163dffcfeb7ac99de37e94c2b3467630dd4b09ac64bd286ca

  • SHA512

    3ff5d5231a7321abc742afb28f713bb2d4486361aa8be33a39b4f3b13700ba40b174aba63bf1c7dc9187aa37a585d815fe0fedf3d3bbaedeffa4f6e7646cf3a4

  • SSDEEP

    12288:QmlBwdW5vk/j4it8ygmgLotNhzT4j2vwvYRTf6/AP1ckphDX:T6dW58/DtMLotr06ovi1ckphr

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mf6w

Decoy

shiftfailure.com

wjfglobal.com

gongfuteahouse.com

kocaalivilla.com

atlheadshotphoto.com

dppop.com

padokhep.com

localventuremarketing.com

5zh3ang.com

okminisip.com

houseofmanus.com

6339777.com

fabitgood.com

yaboleyuvip9.com

abbia-group.com

tearsofthekingdomrecipes.com

ukpornagency.com

hangar18lab.com

diamond-manpower.com

yourfrancoach.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe
      "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe
        "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"
        3⤵
          PID:1976
        • C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe
          "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1972
      • C:\Windows\SysWOW64\NAPSTAT.EXE
        "C:\Windows\SysWOW64\NAPSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\60822680920de27aed07c2352.exe"
          3⤵
          • Deletes itself
          PID:2996

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1168-69-0x0000000002640000-0x0000000002680000-memory.dmp

      Filesize

      256KB

    • memory/1168-72-0x0000000002640000-0x0000000002680000-memory.dmp

      Filesize

      256KB

    • memory/1216-85-0x0000000006990000-0x0000000006A85000-memory.dmp

      Filesize

      980KB

    • memory/1216-71-0x0000000005100000-0x00000000051B8000-memory.dmp

      Filesize

      736KB

    • memory/1216-67-0x0000000003750000-0x0000000003850000-memory.dmp

      Filesize

      1024KB

    • memory/1216-81-0x0000000006990000-0x0000000006A85000-memory.dmp

      Filesize

      980KB

    • memory/1216-82-0x0000000006990000-0x0000000006A85000-memory.dmp

      Filesize

      980KB

    • memory/1340-57-0x0000000004120000-0x0000000004160000-memory.dmp

      Filesize

      256KB

    • memory/1340-54-0x0000000000A30000-0x0000000000ACA000-memory.dmp

      Filesize

      616KB

    • memory/1340-59-0x0000000004FE0000-0x000000000504E000-memory.dmp

      Filesize

      440KB

    • memory/1340-58-0x0000000000700000-0x000000000070C000-memory.dmp

      Filesize

      48KB

    • memory/1340-56-0x0000000000450000-0x000000000045C000-memory.dmp

      Filesize

      48KB

    • memory/1340-55-0x0000000004120000-0x0000000004160000-memory.dmp

      Filesize

      256KB

    • memory/1972-60-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1972-68-0x0000000000AD0000-0x0000000000DD3000-memory.dmp

      Filesize

      3.0MB

    • memory/1972-70-0x0000000000190000-0x00000000001A5000-memory.dmp

      Filesize

      84KB

    • memory/1972-73-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1972-63-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1972-61-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/1972-62-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2380-74-0x0000000000E70000-0x0000000000EB6000-memory.dmp

      Filesize

      280KB

    • memory/2380-75-0x0000000000E70000-0x0000000000EB6000-memory.dmp

      Filesize

      280KB

    • memory/2380-76-0x00000000000C0000-0x00000000000EF000-memory.dmp

      Filesize

      188KB

    • memory/2380-77-0x0000000000A40000-0x0000000000D43000-memory.dmp

      Filesize

      3.0MB

    • memory/2380-78-0x00000000000C0000-0x00000000000EF000-memory.dmp

      Filesize

      188KB

    • memory/2380-80-0x0000000000980000-0x0000000000A14000-memory.dmp

      Filesize

      592KB