Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 18:15

General

  • Target

    tmp.exe

  • Size

    2.1MB

  • MD5

    dc86d8c67a66d23d6cba86036dacd475

  • SHA1

    3c803edc8f87f3c69c460ccf1255ed8c9c1651f6

  • SHA256

    a8d97304d740bb44b27e40303d72326a34d30973e801161f4bf026fff552c1a8

  • SHA512

    941b380f3c393ebb776b0d181b290550b528534f50b6bb55ada418f3639d8ccd07587303a7b680937c0b641e838cc2f98265d93f56d7bbcd9419e7a2512a69f3

  • SSDEEP

    24576:MuOolI+AqJiMqbPf8/cEnn8jrO+jfn2QaRgRBmjb+Ba56r19EvAI3eQFZ:x3Aq0U/cbjjL2Q+gRBKyq6r19mAI3RF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:384
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        C:\Users\Admin\AppData\Local\Temp\tmp.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5116
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1988
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
            PID:4328

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/384-142-0x0000000008000000-0x000000000867A000-memory.dmp
        Filesize

        6.5MB

      • memory/384-143-0x0000000006C80000-0x0000000006C9A000-memory.dmp
        Filesize

        104KB

      • memory/384-136-0x0000000000000000-mapping.dmp
      • memory/384-137-0x00000000051D0000-0x0000000005206000-memory.dmp
        Filesize

        216KB

      • memory/384-138-0x0000000005840000-0x0000000005E68000-memory.dmp
        Filesize

        6.2MB

      • memory/384-139-0x0000000006090000-0x00000000060F6000-memory.dmp
        Filesize

        408KB

      • memory/384-141-0x0000000006790000-0x00000000067AE000-memory.dmp
        Filesize

        120KB

      • memory/384-140-0x0000000006100000-0x0000000006166000-memory.dmp
        Filesize

        408KB

      • memory/2092-157-0x0000000002E50000-0x0000000002EE3000-memory.dmp
        Filesize

        588KB

      • memory/2092-153-0x0000000000EE0000-0x0000000000F0F000-memory.dmp
        Filesize

        188KB

      • memory/2092-152-0x0000000000AD0000-0x0000000000AE2000-memory.dmp
        Filesize

        72KB

      • memory/2092-154-0x0000000002F00000-0x000000000324A000-memory.dmp
        Filesize

        3.3MB

      • memory/2092-150-0x0000000000000000-mapping.dmp
      • memory/2640-149-0x0000000002BF0000-0x0000000002D58000-memory.dmp
        Filesize

        1.4MB

      • memory/2640-158-0x0000000007F90000-0x0000000008093000-memory.dmp
        Filesize

        1.0MB

      • memory/2640-159-0x0000000007F90000-0x0000000008093000-memory.dmp
        Filesize

        1.0MB

      • memory/2640-155-0x0000000002BF0000-0x0000000002D58000-memory.dmp
        Filesize

        1.4MB

      • memory/3344-133-0x00000000055E0000-0x0000000005672000-memory.dmp
        Filesize

        584KB

      • memory/3344-134-0x0000000005C30000-0x00000000061D4000-memory.dmp
        Filesize

        5.6MB

      • memory/3344-132-0x00000000007E0000-0x00000000009FA000-memory.dmp
        Filesize

        2.1MB

      • memory/3344-135-0x00000000056B0000-0x00000000056D2000-memory.dmp
        Filesize

        136KB

      • memory/4328-156-0x0000000000000000-mapping.dmp
      • memory/5116-144-0x0000000000000000-mapping.dmp
      • memory/5116-151-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/5116-148-0x0000000001340000-0x0000000001354000-memory.dmp
        Filesize

        80KB

      • memory/5116-147-0x00000000018B0000-0x0000000001BFA000-memory.dmp
        Filesize

        3.3MB

      • memory/5116-145-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB