Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 17:01

General

  • Target

    tmp.exe

  • Size

    815KB

  • MD5

    629b9eb152895dffb0f20875ef095662

  • SHA1

    621d9d0399b6ac2dd78cc82ff86df2a4ff8ada73

  • SHA256

    d47eb4bff603d2015f8dc6512a51e8b37e42c53d7760ceb0bcf34ea875200d14

  • SHA512

    49653756030145d41ebe40ff2f8da011251cdf847e72896ff5cfb4d60a15ad1b17a36f071ca1d5e0b0b08501b421b9e594f51b8a3bca8addde83427b56996a8b

  • SSDEEP

    12288:CA5sB0OIZ043Ws3yD/laH3lDhrBbFJeXGSFmwhUq9Nj4ilJhZ:CA5Em+43jW/laHdhJeXGIUq9Nj4iDD

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dr62

Decoy

juanbrujo.com

toptasker.africa

g-labs.one

1redbuckpermonth.com

lasolutions.online

beginagainmen.com

iearn.site

leading-car.ru

codigosindiabetes.fun

6y8ud.bond

fptmarket.shop

ctjhxv3.vip

huluxia2.xyz

piggg08.uk

kms-pico-tools.com

westonandcate.com

giftrendz.com

kqwdhrendfywefdst.top

anchitchoudhary.com

sistemodasi.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4700
        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4228
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
            PID:968

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2416-187-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-185-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-200-0x0000000003080000-0x000000000308A000-memory.dmp
        Filesize

        40KB

      • memory/2416-199-0x0000000003070000-0x0000000003072000-memory.dmp
        Filesize

        8KB

      • memory/2416-165-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-197-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-166-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-195-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-194-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-193-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-192-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-146-0x0000000007800000-0x00000000078E1000-memory.dmp
        Filesize

        900KB

      • memory/2416-191-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-190-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-189-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-188-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-186-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-184-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-154-0x0000000007910000-0x0000000007A03000-memory.dmp
        Filesize

        972KB

      • memory/2416-155-0x0000000007910000-0x0000000007A03000-memory.dmp
        Filesize

        972KB

      • memory/2416-157-0x0000000007910000-0x0000000007A03000-memory.dmp
        Filesize

        972KB

      • memory/2416-160-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-161-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-162-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-163-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-164-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-198-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-196-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-173-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-168-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-169-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-170-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-171-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-172-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-167-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-174-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-175-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/2416-176-0x00000000032F0000-0x00000000032F2000-memory.dmp
        Filesize

        8KB

      • memory/2416-183-0x00000000012A0000-0x00000000012B0000-memory.dmp
        Filesize

        64KB

      • memory/4132-139-0x00000000065D0000-0x000000000666C000-memory.dmp
        Filesize

        624KB

      • memory/4132-134-0x0000000005220000-0x00000000057C4000-memory.dmp
        Filesize

        5.6MB

      • memory/4132-133-0x00000000002B0000-0x0000000000380000-memory.dmp
        Filesize

        832KB

      • memory/4132-136-0x0000000004BE0000-0x0000000004BEA000-memory.dmp
        Filesize

        40KB

      • memory/4132-137-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/4132-138-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/4132-135-0x0000000004C70000-0x0000000004D02000-memory.dmp
        Filesize

        584KB

      • memory/4228-140-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4228-145-0x0000000001430000-0x0000000001444000-memory.dmp
        Filesize

        80KB

      • memory/4228-143-0x0000000001570000-0x00000000018BA000-memory.dmp
        Filesize

        3.3MB

      • memory/4228-144-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4756-150-0x0000000002AF0000-0x0000000002E3A000-memory.dmp
        Filesize

        3.3MB

      • memory/4756-153-0x0000000002A10000-0x0000000002AA3000-memory.dmp
        Filesize

        588KB

      • memory/4756-149-0x0000000000980000-0x00000000009AF000-memory.dmp
        Filesize

        188KB

      • memory/4756-148-0x0000000000970000-0x000000000097C000-memory.dmp
        Filesize

        48KB

      • memory/4756-151-0x0000000000980000-0x00000000009AF000-memory.dmp
        Filesize

        188KB

      • memory/4756-147-0x0000000000970000-0x000000000097C000-memory.dmp
        Filesize

        48KB