Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2022 18:52

General

  • Target

    tmp.exe

  • Size

    631KB

  • MD5

    7d6ff1922141c5a973665b8fbf23ad28

  • SHA1

    d3e359ba67218bc6ee10a87fb4e5f4d811f2b8cd

  • SHA256

    9c22f08fc1cbbb249b54adba03b6a03957cef4181c4161401085db2dd4383570

  • SHA512

    009cb7a687d11300a01ebf506abd0d91bc43b199ac8bea0155cfc9c86ae19640fbb2422ed4390ee2c0b4ffa7501849b6e225bbd25300d032e107e7a03baede7e

  • SSDEEP

    12288:AwhuJ1Qvhzps7LZ3CUlebztjq7dfaveSS8Ol7amatoVYX9csg87:zuJWs7LZoztjqTS5Ol7akVYXy5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d06c

Decoy

douglasdetoledopiza.com

yxcc.online

primo.llc

mediamomos.com

cosmetiq-pro.com

22labs.tech

turbowashing.com

lindaivell.site

princess-bed.club

groundget.cfd

agretaminiousa.com

lomoni.com

nessesse.us

lexgo.cloud

halilsener.xyz

kirokubo.cloud

corotip.sbs

meghq.net

5y6s.world

weasib.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4676
        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4120
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:2512
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1756
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1776
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2356
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:2636
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1504
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:1372
                    • C:\Windows\SysWOW64\msdt.exe
                      "C:\Windows\SysWOW64\msdt.exe"
                      2⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1656
                      • C:\Windows\SysWOW64\cmd.exe
                        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
                        3⤵
                          PID:2012

                    Network

                    MITRE ATT&CK Matrix

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/1656-154-0x0000000003100000-0x0000000003193000-memory.dmp
                      Filesize

                      588KB

                    • memory/1656-153-0x0000000001200000-0x000000000122F000-memory.dmp
                      Filesize

                      188KB

                    • memory/1656-152-0x0000000003320000-0x000000000366A000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/1656-150-0x0000000000090000-0x00000000000E7000-memory.dmp
                      Filesize

                      348KB

                    • memory/1656-151-0x0000000001200000-0x000000000122F000-memory.dmp
                      Filesize

                      188KB

                    • memory/1656-147-0x0000000000000000-mapping.dmp
                    • memory/2012-149-0x0000000000000000-mapping.dmp
                    • memory/2432-146-0x0000000007CC0000-0x0000000007E38000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/2432-156-0x0000000007E40000-0x0000000007FAC000-memory.dmp
                      Filesize

                      1.4MB

                    • memory/2432-155-0x0000000007E40000-0x0000000007FAC000-memory.dmp
                      Filesize

                      1.4MB

                    • memory/2432-143-0x00000000076F0000-0x00000000077FE000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/4120-138-0x0000000000000000-mapping.dmp
                    • memory/4120-145-0x00000000018A0000-0x00000000018B4000-memory.dmp
                      Filesize

                      80KB

                    • memory/4120-144-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/4120-142-0x00000000013F0000-0x0000000001404000-memory.dmp
                      Filesize

                      80KB

                    • memory/4120-148-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/4120-141-0x0000000001420000-0x000000000176A000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4120-139-0x0000000000400000-0x000000000042F000-memory.dmp
                      Filesize

                      188KB

                    • memory/4676-137-0x0000000000000000-mapping.dmp
                    • memory/5112-132-0x0000000000E90000-0x0000000000F34000-memory.dmp
                      Filesize

                      656KB

                    • memory/5112-136-0x0000000008430000-0x00000000084CC000-memory.dmp
                      Filesize

                      624KB

                    • memory/5112-135-0x0000000005960000-0x000000000596A000-memory.dmp
                      Filesize

                      40KB

                    • memory/5112-134-0x00000000058C0000-0x0000000005952000-memory.dmp
                      Filesize

                      584KB

                    • memory/5112-133-0x0000000005FC0000-0x0000000006564000-memory.dmp
                      Filesize

                      5.6MB