Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-03-2023 13:41

General

  • Target

    tmp.exe

  • Size

    761KB

  • MD5

    0d9b2efac64b4245292e7c3112ec8771

  • SHA1

    61b32ec6303fd7fa890dadc3f3f18128f2c264c9

  • SHA256

    5dc52da7b97835654bab2a3a39e93d412a50608bfd7dfccb87ff716c9aba6a37

  • SHA512

    47d00d1a6e705662d18fb3a9885af5a8a51ad3ef4ad3bbbcabf544e5b9a959dc49be99fdea562ff6db59981941db91de761d7f3dbf59ccaaa12a9a35357081ed

  • SSDEEP

    12288:QCZzLzeEILPryAzRVelrKhVaZF6NPeUDQ1cwCbGOaS80v2ekdeoFuPD7hXJGRTw:QCZzeEIrryORVep2QF6N/Q1bWGDTFmJT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1284
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4516

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1284-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1284-144-0x0000000001290000-0x00000000012A4000-memory.dmp
      Filesize

      80KB

    • memory/1284-142-0x00000000017A0000-0x0000000001AEA000-memory.dmp
      Filesize

      3.3MB

    • memory/2512-187-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-161-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-200-0x0000000007BB0000-0x0000000007BC0000-memory.dmp
      Filesize

      64KB

    • memory/2512-168-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-167-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-199-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-145-0x0000000007AD0000-0x0000000007B95000-memory.dmp
      Filesize

      788KB

    • memory/2512-166-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-197-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-196-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-195-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-194-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-193-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-192-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-154-0x0000000009020000-0x000000000918D000-memory.dmp
      Filesize

      1.4MB

    • memory/2512-155-0x0000000009020000-0x000000000918D000-memory.dmp
      Filesize

      1.4MB

    • memory/2512-158-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-159-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-160-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-188-0x00000000037F0000-0x00000000037F2000-memory.dmp
      Filesize

      8KB

    • memory/2512-162-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-163-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-164-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-165-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-198-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-191-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-190-0x0000000007BB0000-0x0000000007BC0000-memory.dmp
      Filesize

      64KB

    • memory/2512-169-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-170-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-171-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-172-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-173-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-175-0x0000000003200000-0x0000000003202000-memory.dmp
      Filesize

      8KB

    • memory/2512-182-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-183-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-184-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-185-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-186-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/2512-189-0x00000000013A0000-0x00000000013B0000-memory.dmp
      Filesize

      64KB

    • memory/4784-151-0x00000000004F0000-0x000000000051F000-memory.dmp
      Filesize

      188KB

    • memory/4784-153-0x00000000024C0000-0x0000000002553000-memory.dmp
      Filesize

      588KB

    • memory/4784-150-0x00000000025B0000-0x00000000028FA000-memory.dmp
      Filesize

      3.3MB

    • memory/4784-149-0x00000000004F0000-0x000000000051F000-memory.dmp
      Filesize

      188KB

    • memory/4784-148-0x00000000004D0000-0x00000000004E6000-memory.dmp
      Filesize

      88KB

    • memory/4784-146-0x00000000004D0000-0x00000000004E6000-memory.dmp
      Filesize

      88KB

    • memory/5084-133-0x0000000000550000-0x0000000000614000-memory.dmp
      Filesize

      784KB

    • memory/5084-137-0x0000000005170000-0x000000000517A000-memory.dmp
      Filesize

      40KB

    • memory/5084-136-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/5084-138-0x0000000005230000-0x0000000005240000-memory.dmp
      Filesize

      64KB

    • memory/5084-134-0x0000000005480000-0x0000000005A24000-memory.dmp
      Filesize

      5.6MB

    • memory/5084-135-0x0000000004FD0000-0x0000000005062000-memory.dmp
      Filesize

      584KB

    • memory/5084-139-0x0000000006930000-0x00000000069CC000-memory.dmp
      Filesize

      624KB