Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:24

General

  • Target

    tmp.exe

  • Size

    342KB

  • MD5

    7569ad8644074e28a6a9dba38e67b95a

  • SHA1

    10e73d912b5a6955161213a5f9004988ca4030ac

  • SHA256

    15eb688bffed96b0b324724e48b258dc6c6deb76d71310b26b01e1e12f26108c

  • SHA512

    15fe965c6e8abeff8f9b064122be640a78ca459a45c06f0f99150f979909208ca66693fc96808dca007670a3ace96f32b375b6a591efdb10dc9d9e8b824cb3ae

  • SSDEEP

    6144:+wN/Qnu418i2BYc5lUeE+zjevK5FV0L3Tzz6oVCVdKrLWeuJavoJ8L:+O/Au4j0Yc5lUJXveUCi/f/

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

QYZ6iE9Y+CsiZpCBareS0uU=

N2FQLAaH6xXE

Vc6t0MQXN+Llxsqg

ElBedmSvYGGm6yLDhHqzAtmlCxWl

4VpIWShqHR5cpjfQ4bs=

mepO9miu/iFiQQ==

Z8Owqh54IlwEpDfQ4bs=

qcq4uT5HecWZG3EVwKTiUE7slrGQGiyo

IaYYoJikKDDqgV/NigZCLA==

4Xz5pfoCCW/76NnOUrFEOw==

xiijSkVJ3Yuh9OKDcmui/d2lCxWl

cr8MmfpCEu0ULsO3p6w=

JLm2yKHo7hdVb8O3p6w=

Hriy5svWm2Qfq9mPQib9jJI65gOr

2G3nkRpidunlxsqg

gPHUAeXmi8Q9ARy3

6l5WaOf8BxhQDkp5gKQ=

KHHiXs4WOqXZdPhpaw==

+UQ5Vz5O0Ms9ARy3

pNQygKu0OziAvjOHRGLnJA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Drops startup file 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
        "Powershell" Copy-Item 'C:\Users\Admin\AppData\Local\Temp\tmp.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%Namee%'
        3⤵
        • Drops startup file
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3444
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4556
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:212
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:216
        • C:\Windows\SysWOW64\cmmon32.exe
          "C:\Windows\SysWOW64\cmmon32.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3864

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2596-166-0x0000000008C50000-0x0000000008D15000-memory.dmp
          Filesize

          788KB

        • memory/2596-165-0x0000000008C50000-0x0000000008D15000-memory.dmp
          Filesize

          788KB

        • memory/2596-156-0x0000000008AF0000-0x0000000008C47000-memory.dmp
          Filesize

          1.3MB

        • memory/2596-150-0x0000000008ED0000-0x0000000008FF9000-memory.dmp
          Filesize

          1.2MB

        • memory/3060-132-0x00000000000D0000-0x000000000012A000-memory.dmp
          Filesize

          360KB

        • memory/3060-133-0x0000000005110000-0x00000000056B4000-memory.dmp
          Filesize

          5.6MB

        • memory/3060-134-0x0000000004C00000-0x0000000004C9C000-memory.dmp
          Filesize

          624KB

        • memory/3444-141-0x00000000052A0000-0x00000000052C2000-memory.dmp
          Filesize

          136KB

        • memory/3444-151-0x0000000007240000-0x00000000072D6000-memory.dmp
          Filesize

          600KB

        • memory/3444-142-0x00000000059A0000-0x0000000005A06000-memory.dmp
          Filesize

          408KB

        • memory/3444-135-0x0000000000000000-mapping.dmp
        • memory/3444-144-0x0000000005A10000-0x0000000005A76000-memory.dmp
          Filesize

          408KB

        • memory/3444-136-0x0000000002720000-0x0000000002756000-memory.dmp
          Filesize

          216KB

        • memory/3444-147-0x0000000006070000-0x000000000608E000-memory.dmp
          Filesize

          120KB

        • memory/3444-139-0x0000000005300000-0x0000000005928000-memory.dmp
          Filesize

          6.2MB

        • memory/3444-153-0x0000000006580000-0x00000000065A2000-memory.dmp
          Filesize

          136KB

        • memory/3444-152-0x0000000006530000-0x000000000654A000-memory.dmp
          Filesize

          104KB

        • memory/4556-154-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4556-158-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4556-149-0x0000000000AD0000-0x0000000000AE0000-memory.dmp
          Filesize

          64KB

        • memory/4556-137-0x0000000000000000-mapping.dmp
        • memory/4556-155-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
          Filesize

          64KB

        • memory/4556-148-0x00000000010E0000-0x000000000142A000-memory.dmp
          Filesize

          3.3MB

        • memory/4556-143-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4556-138-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4556-159-0x0000000000401000-0x000000000042F000-memory.dmp
          Filesize

          184KB

        • memory/4556-145-0x0000000000401000-0x000000000042F000-memory.dmp
          Filesize

          184KB

        • memory/5032-160-0x0000000000280000-0x000000000028C000-memory.dmp
          Filesize

          48KB

        • memory/5032-162-0x0000000000EE0000-0x0000000000F0D000-memory.dmp
          Filesize

          180KB

        • memory/5032-163-0x0000000002C00000-0x0000000002C8F000-memory.dmp
          Filesize

          572KB

        • memory/5032-161-0x0000000002ED0000-0x000000000321A000-memory.dmp
          Filesize

          3.3MB

        • memory/5032-164-0x0000000000EE0000-0x0000000000F0D000-memory.dmp
          Filesize

          180KB

        • memory/5032-157-0x0000000000000000-mapping.dmp