Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2023 06:04

General

  • Target

    tmp.exe

  • Size

    259KB

  • MD5

    4e8bee4ffcd91df4d0af5ad5809a5836

  • SHA1

    f667fdda0388044884a7b98a9e25c79344e986ec

  • SHA256

    fe69a7884252cb7f2728065d43e5143e1c6168b5800813154f70727a97f78fc2

  • SHA512

    7d78d0fe3c3d761db9e79de77d2100d829f46b1c343e0fe0d59c2f6e30a41ed5ab3bbe6d154b01b71c1883a824f458865d0614fe40c3178963ef5ecfe079185b

  • SSDEEP

    6144:/Ya6Wp9dAl3KJDohZfDxO9rItqosk+MMnrSQBQvfD+DnYTT14UPj7Q:/YopwlqM7D09stErqQKvfAnYTT1PY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2436
      • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
        "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe" C:\Users\Admin\AppData\Local\Temp\qzvvclg.hww
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
          "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4788
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:3336
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe"
          3⤵
            PID:4536

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
        Filesize

        51KB

        MD5

        a0448488825d9ec069f14f096f7819bf

        SHA1

        b4b134e05075042992ab43cfdf8d89cf7035ebae

        SHA256

        0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

        SHA512

        e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

      • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
        Filesize

        51KB

        MD5

        a0448488825d9ec069f14f096f7819bf

        SHA1

        b4b134e05075042992ab43cfdf8d89cf7035ebae

        SHA256

        0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

        SHA512

        e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

      • C:\Users\Admin\AppData\Local\Temp\mgsbmh.exe
        Filesize

        51KB

        MD5

        a0448488825d9ec069f14f096f7819bf

        SHA1

        b4b134e05075042992ab43cfdf8d89cf7035ebae

        SHA256

        0b3acb81b12210f2c6ed929a2ba1800c06faa781d65cbf03a00b35bd15bfb84b

        SHA512

        e78d2528c80dda2bca9c96c6e1d929cefb11de1ead484946d7d170e918f07dc1113ae4ee0c8264f39ca2e872ef8ef931c55976f7e172267de8d30a042fd600ef

      • C:\Users\Admin\AppData\Local\Temp\olpkhizgs.ad
        Filesize

        205KB

        MD5

        da93adf6273d48dc40849b0b0d763798

        SHA1

        e04be861160e8c80d8246cf7762659d7545d31c1

        SHA256

        08e22731cb15a03b218cc142c9aeb69b62159ea187f2491a7be8ca6cb558e32e

        SHA512

        eee5a1defcd159158606523db0f98ab1101ca1ec0dfc8c1cfbb73f16a37011552fbb5da3389fd740b8d215fc87f1c4df433f2fa8a222c809dae4a062e1524db2

      • C:\Users\Admin\AppData\Local\Temp\qzvvclg.hww
        Filesize

        5KB

        MD5

        911b087e7ba59d148ae81188bdbd70b1

        SHA1

        964665215f8ccae6974e9e23baac2efa3cbbc587

        SHA256

        cf80c63612e589e1fadc5405cdae4b1e34b7ffad4786afa7312308d7fd510a1d

        SHA512

        cd3cb008c92d20e950f99e2a88a12ce776f4f8a5e59fe8094bf71eeca00c70ea8ae731efd6b37ceb5c6a9e26a2aa358ec7283e28fba1e4df7109b8326d32080f

      • memory/1012-153-0x0000000000C40000-0x0000000000C6F000-memory.dmp
        Filesize

        188KB

      • memory/1012-150-0x0000000000470000-0x0000000000476000-memory.dmp
        Filesize

        24KB

      • memory/1012-152-0x0000000000470000-0x0000000000476000-memory.dmp
        Filesize

        24KB

      • memory/1012-157-0x00000000029E0000-0x0000000002A74000-memory.dmp
        Filesize

        592KB

      • memory/1012-155-0x0000000000C40000-0x0000000000C6F000-memory.dmp
        Filesize

        188KB

      • memory/1012-154-0x0000000002BA0000-0x0000000002EEA000-memory.dmp
        Filesize

        3.3MB

      • memory/3140-185-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-191-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-266-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
        Filesize

        8KB

      • memory/3140-245-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
        Filesize

        8KB

      • memory/3140-226-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
        Filesize

        8KB

      • memory/3140-158-0x0000000008C70000-0x0000000008DD2000-memory.dmp
        Filesize

        1.4MB

      • memory/3140-159-0x0000000008C70000-0x0000000008DD2000-memory.dmp
        Filesize

        1.4MB

      • memory/3140-161-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-162-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-163-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-164-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-165-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-166-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-167-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-168-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-169-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-170-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-171-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-172-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-173-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-174-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-175-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-176-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-177-0x0000000002E80000-0x0000000002E90000-memory.dmp
        Filesize

        64KB

      • memory/3140-178-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-179-0x0000000008C70000-0x0000000008DD2000-memory.dmp
        Filesize

        1.4MB

      • memory/3140-182-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-183-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-184-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-148-0x0000000008F40000-0x00000000090D6000-memory.dmp
        Filesize

        1.6MB

      • memory/3140-186-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-187-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-188-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-189-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-190-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-225-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-192-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-193-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-194-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-195-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-196-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-197-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-198-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-199-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-200-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-201-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-203-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-204-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-205-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-206-0x0000000002F50000-0x0000000002F5B000-memory.dmp
        Filesize

        44KB

      • memory/3140-210-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-211-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-212-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-213-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-214-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-215-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-216-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-218-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-217-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-219-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-220-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-221-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-222-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-223-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/3140-224-0x0000000002E70000-0x0000000002E80000-memory.dmp
        Filesize

        64KB

      • memory/4336-140-0x0000000000680000-0x0000000000682000-memory.dmp
        Filesize

        8KB

      • memory/4788-147-0x00000000005B0000-0x00000000005C5000-memory.dmp
        Filesize

        84KB

      • memory/4788-142-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4788-146-0x0000000000B60000-0x0000000000EAA000-memory.dmp
        Filesize

        3.3MB

      • memory/4788-149-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB