Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 03:48

General

  • Target

    tmp.exe

  • Size

    185KB

  • MD5

    b714b6e24d1d6e4951f4c83173412575

  • SHA1

    509ae497a7349827f4bbd9085e15b9e3cfc8f53e

  • SHA256

    86741510935fc30581a17848b7d391461c8aa3c749fd8c7998682c637f7486c0

  • SHA512

    e087aea2bb327f70a83b75bc81217c1c3041bb9d7e79f915b10af3fff1a9031bf6dce0d93a5a9564b99787ec5396fae23c9f024c56d747f7230604f8048ca89d

  • SSDEEP

    3072:tdpPkgyUnaoZ3G/UeoeIkqD47iVCAErfoHgcT5mEZB25EcJZ+2FAdqh:bzFGMhkqD47i0rfgv1nU5njh

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ba17

Decoy

zoltaron.tech

exopets.online

trippingtravel.com

banded.top

shinebrightdesigns.co.uk

djlbb.com

abcsofmindfulness.com

linkaktifasialive88.club

185068.sbs

tjhongguo.com

portaldigi.store

theshoe.club

r-ceive.app

kmwww.top

search-publishing.com

banksmanlights.net

flyonthewallmovie.com

congrulations.website

trnt.store

udajabojka.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4484
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:3864

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-139-0x0000000001980000-0x0000000001CCA000-memory.dmp
      Filesize

      3.3MB

    • memory/540-143-0x0000000000700000-0x000000000072F000-memory.dmp
      Filesize

      188KB

    • memory/540-141-0x00000000016F0000-0x0000000001783000-memory.dmp
      Filesize

      588KB

    • memory/540-135-0x0000000000000000-mapping.dmp
    • memory/540-136-0x0000000000AD0000-0x0000000000BAC000-memory.dmp
      Filesize

      880KB

    • memory/540-137-0x0000000000700000-0x000000000072F000-memory.dmp
      Filesize

      188KB

    • memory/900-142-0x0000000003580000-0x000000000366A000-memory.dmp
      Filesize

      936KB

    • memory/900-140-0x0000000003260000-0x0000000003377000-memory.dmp
      Filesize

      1.1MB

    • memory/900-134-0x0000000003260000-0x0000000003377000-memory.dmp
      Filesize

      1.1MB

    • memory/900-144-0x0000000003580000-0x000000000366A000-memory.dmp
      Filesize

      936KB

    • memory/3864-138-0x0000000000000000-mapping.dmp
    • memory/4484-132-0x0000000000D40000-0x000000000108A000-memory.dmp
      Filesize

      3.3MB

    • memory/4484-133-0x0000000000810000-0x0000000000824000-memory.dmp
      Filesize

      80KB