Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 16:08

General

  • Target

    tmp.exe

  • Size

    1.8MB

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
          PID:1932
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1524
      • C:\Windows\SysWOW64\raserver.exe
        "C:\Windows\SysWOW64\raserver.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
            PID:1328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1188-72-0x0000000004ED0000-0x0000000005049000-memory.dmp
        Filesize

        1.5MB

      • memory/1188-83-0x00000000064D0000-0x00000000065E6000-memory.dmp
        Filesize

        1.1MB

      • memory/1188-81-0x00000000064D0000-0x00000000065E6000-memory.dmp
        Filesize

        1.1MB

      • memory/1188-80-0x00000000064D0000-0x00000000065E6000-memory.dmp
        Filesize

        1.1MB

      • memory/1344-79-0x0000000000390000-0x0000000000423000-memory.dmp
        Filesize

        588KB

      • memory/1344-77-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1344-76-0x0000000001FB0000-0x00000000022B3000-memory.dmp
        Filesize

        3.0MB

      • memory/1344-75-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1344-74-0x0000000000B90000-0x0000000000BAC000-memory.dmp
        Filesize

        112KB

      • memory/1344-73-0x0000000000B90000-0x0000000000BAC000-memory.dmp
        Filesize

        112KB

      • memory/1524-71-0x0000000000150000-0x0000000000164000-memory.dmp
        Filesize

        80KB

      • memory/1524-64-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1524-69-0x0000000000970000-0x0000000000C73000-memory.dmp
        Filesize

        3.0MB

      • memory/1524-70-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1524-67-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1524-66-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
        Filesize

        4KB

      • memory/1524-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1812-62-0x0000000002660000-0x00000000026A0000-memory.dmp
        Filesize

        256KB

      • memory/1812-60-0x0000000002660000-0x00000000026A0000-memory.dmp
        Filesize

        256KB

      • memory/2000-54-0x0000000000950000-0x0000000000B1A000-memory.dmp
        Filesize

        1.8MB

      • memory/2000-61-0x0000000004EC0000-0x0000000004F00000-memory.dmp
        Filesize

        256KB

      • memory/2000-57-0x00000000082D0000-0x0000000008362000-memory.dmp
        Filesize

        584KB

      • memory/2000-56-0x0000000008780000-0x00000000088E6000-memory.dmp
        Filesize

        1.4MB

      • memory/2000-55-0x0000000004EC0000-0x0000000004F00000-memory.dmp
        Filesize

        256KB