Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2023 13:41

General

  • Target

    tmp.exe

  • Size

    761KB

  • MD5

    0d9b2efac64b4245292e7c3112ec8771

  • SHA1

    61b32ec6303fd7fa890dadc3f3f18128f2c264c9

  • SHA256

    5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

  • SHA512

    47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

  • SSDEEP

    12288:QCZzLzeEILPryAzRVelrKhVaZF6NPeUDQ1cwCbGOaS80v2ekdeoFuPD7hXJGRTw:QCZzeEIrryORVep2QF6N/Q1bWGDTFmJT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:360
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:568

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/360-69-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/360-68-0x00000000008D0000-0x0000000000BD3000-memory.dmp
    Filesize

    3.0MB

  • memory/360-70-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/360-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/360-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/360-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/748-57-0x00000000005C0000-0x0000000000600000-memory.dmp
    Filesize

    256KB

  • memory/748-61-0x0000000000BA0000-0x0000000000BD8000-memory.dmp
    Filesize

    224KB

  • memory/748-60-0x0000000000740000-0x0000000000748000-memory.dmp
    Filesize

    32KB

  • memory/748-59-0x0000000005760000-0x0000000005810000-memory.dmp
    Filesize

    704KB

  • memory/748-58-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/748-54-0x00000000012F0000-0x00000000013B4000-memory.dmp
    Filesize

    784KB

  • memory/748-56-0x00000000004F0000-0x000000000050E000-memory.dmp
    Filesize

    120KB

  • memory/748-55-0x00000000005C0000-0x0000000000600000-memory.dmp
    Filesize

    256KB

  • memory/796-73-0x00000000009E0000-0x0000000000C61000-memory.dmp
    Filesize

    2.5MB

  • memory/796-72-0x00000000009E0000-0x0000000000C61000-memory.dmp
    Filesize

    2.5MB

  • memory/796-74-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/796-75-0x0000000002340000-0x0000000002643000-memory.dmp
    Filesize

    3.0MB

  • memory/796-76-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/796-78-0x0000000002150000-0x00000000021E3000-memory.dmp
    Filesize

    588KB

  • memory/1272-71-0x0000000004B00000-0x0000000004C09000-memory.dmp
    Filesize

    1.0MB

  • memory/1272-67-0x0000000000010000-0x0000000000020000-memory.dmp
    Filesize

    64KB

  • memory/1272-79-0x00000000069D0000-0x0000000006B24000-memory.dmp
    Filesize

    1.3MB

  • memory/1272-80-0x00000000069D0000-0x0000000006B24000-memory.dmp
    Filesize

    1.3MB

  • memory/1272-82-0x00000000069D0000-0x0000000006B24000-memory.dmp
    Filesize

    1.3MB