Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-03-2023 09:27

General

  • Target

    tmp.exe

  • Size

    259KB

  • MD5

    4e8bee4ffcd91df4d0af5ad5809a5836

  • SHA1

    f667fdda0388044884a7b98a9e25c79344e986ec

  • SHA256

    fe69a7884252cb7f2728065d43e5143e1c6168b5800813154f70727a97f78fc2

  • SHA512

    7d78d0fe3c3d761db9e79de77d2100d829f46b1c343e0fe0d59c2f6e30a41ed5ab3bbe6d154b01b71c1883a824f458865d0614fe40c3178963ef5ecfe079185b

  • SSDEEP

    6144:/Ya6Wp9dAl3KJDohZfDxO9rItqosk+MMnrSQBQvfD+DnYTT14UPj7Q:/YopwlqM7D09stErqQKvfAnYTT1PY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
        "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe" C:\Users\Admin\AppData\Local\Temp\qzvvclg.hww
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
          "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1560
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe"
        3⤵
          PID:2480

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
      Filesize

      51KB

      MD5

      a0448488825d9ec069f14f096f7819bf

      SHA1

      b4b134e05075042992ab43cfdf8d89cf7035ebae

      SHA256

      0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

      SHA512

      e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

    • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
      Filesize

      51KB

      MD5

      a0448488825d9ec069f14f096f7819bf

      SHA1

      b4b134e05075042992ab43cfdf8d89cf7035ebae

      SHA256

      0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

      SHA512

      e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

    • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
      Filesize

      51KB

      MD5

      a0448488825d9ec069f14f096f7819bf

      SHA1

      b4b134e05075042992ab43cfdf8d89cf7035ebae

      SHA256

      0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

      SHA512

      e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

    • C:\Users\Admin\AppData\Local\Temp\olpkhizgs.ad
      Filesize

      205KB

      MD5

      da93adf6273d48dc40849b0b0d763798

      SHA1

      e04be861160e8c80d8246cf7762659d7545d31c1

      SHA256

      08e22731cb15a03b218cc142c9aeb69b62159ea187f2491a7be8ca6cb558e32e

      SHA512

      eee5a1defcd159158606523db0f98ab1101ca1ec0dfc8c1cfbb73f16a37011552fbb5da3389fd740b8d215fc87f1c4df433f2fa8a222c809dae4a062e1524db2

    • C:\Users\Admin\AppData\Local\Temp\qzvvclg.hww
      Filesize

      5KB

      MD5

      911b087e7ba59d148ae81188bdbd70b1

      SHA1

      964665215f8ccae6974e9e23baac2efa3cbbc587

      SHA256

      cf80c63612e589e1fadc5405cdae4b1e34b7ffad4786afa7312308d7fd510a1d

      SHA512

      cd3cb008c92d20e950f99e2a88a12ce776f4f8a5e59fe8094bf71eeca00c70ea8ae731efd6b37ceb5c6a9e26a2aa358ec7283e28fba1e4df7109b8326d32080f

    • memory/768-141-0x0000000000680000-0x0000000000682000-memory.dmp
      Filesize

      8KB

    • memory/1560-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1560-146-0x0000000000B00000-0x0000000000E4A000-memory.dmp
      Filesize

      3.3MB

    • memory/1560-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1560-148-0x00000000005D0000-0x00000000005E5000-memory.dmp
      Filesize

      84KB

    • memory/3152-178-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-191-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-227-0x0000000001060000-0x0000000001062000-memory.dmp
      Filesize

      8KB

    • memory/3152-225-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-224-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-223-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-222-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-160-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-161-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-163-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-165-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-166-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-164-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-167-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-168-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-169-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-170-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-171-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-172-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-173-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-174-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-175-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-176-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-177-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-149-0x00000000084C0000-0x00000000085B9000-memory.dmp
      Filesize

      996KB

    • memory/3152-179-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-180-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-181-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-182-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/3152-184-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-185-0x00000000085C0000-0x0000000008658000-memory.dmp
      Filesize

      608KB

    • memory/3152-221-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-192-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-193-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-194-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-195-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-196-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-197-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-198-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-199-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-200-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-201-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-202-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-203-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-204-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-205-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-206-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-207-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/3152-208-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/3152-210-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/3152-211-0x0000000000B80000-0x0000000000B86000-memory.dmp
      Filesize

      24KB

    • memory/3152-217-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-218-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-219-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/3152-220-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
      Filesize

      64KB

    • memory/4572-151-0x0000000000730000-0x0000000000747000-memory.dmp
      Filesize

      92KB

    • memory/4572-159-0x0000000001130000-0x00000000011C4000-memory.dmp
      Filesize

      592KB

    • memory/4572-157-0x00000000009D0000-0x00000000009FF000-memory.dmp
      Filesize

      188KB

    • memory/4572-156-0x0000000001290000-0x00000000015DA000-memory.dmp
      Filesize

      3.3MB

    • memory/4572-155-0x00000000009D0000-0x00000000009FF000-memory.dmp
      Filesize

      188KB

    • memory/4572-154-0x0000000000730000-0x0000000000747000-memory.dmp
      Filesize

      92KB