Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 16:08

General

  • Target

    tmp.exe

  • Size

    1.8MB

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4756
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3840
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cgisds31.5n3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3168-183-0x0000000003310000-0x00000000033DB000-memory.dmp
      Filesize

      812KB

    • memory/3168-172-0x0000000008B00000-0x0000000008C34000-memory.dmp
      Filesize

      1.2MB

    • memory/3168-180-0x0000000003310000-0x00000000033DB000-memory.dmp
      Filesize

      812KB

    • memory/3168-181-0x0000000003310000-0x00000000033DB000-memory.dmp
      Filesize

      812KB

    • memory/3700-133-0x0000000000930000-0x0000000000AFA000-memory.dmp
      Filesize

      1.8MB

    • memory/3700-138-0x00000000083E0000-0x0000000008402000-memory.dmp
      Filesize

      136KB

    • memory/3700-137-0x00000000056B0000-0x00000000056C0000-memory.dmp
      Filesize

      64KB

    • memory/3700-158-0x00000000056B0000-0x00000000056C0000-memory.dmp
      Filesize

      64KB

    • memory/3700-136-0x00000000054E0000-0x00000000054EA000-memory.dmp
      Filesize

      40KB

    • memory/3700-135-0x0000000005560000-0x00000000055F2000-memory.dmp
      Filesize

      584KB

    • memory/3700-134-0x0000000005A70000-0x0000000006014000-memory.dmp
      Filesize

      5.6MB

    • memory/3840-170-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3840-171-0x00000000018E0000-0x00000000018F4000-memory.dmp
      Filesize

      80KB

    • memory/3840-169-0x0000000001970000-0x0000000001CBA000-memory.dmp
      Filesize

      3.3MB

    • memory/3840-166-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4756-141-0x0000000004C20000-0x0000000005248000-memory.dmp
      Filesize

      6.2MB

    • memory/4756-148-0x0000000005400000-0x0000000005466000-memory.dmp
      Filesize

      408KB

    • memory/4756-159-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-160-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-161-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-156-0x0000000007060000-0x00000000076DA000-memory.dmp
      Filesize

      6.5MB

    • memory/4756-155-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-154-0x0000000005A00000-0x0000000005A1E000-memory.dmp
      Filesize

      120KB

    • memory/4756-153-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-157-0x0000000005F00000-0x0000000005F1A000-memory.dmp
      Filesize

      104KB

    • memory/4756-139-0x0000000000C90000-0x0000000000CC6000-memory.dmp
      Filesize

      216KB

    • memory/4756-140-0x0000000000DF0000-0x0000000000E00000-memory.dmp
      Filesize

      64KB

    • memory/4756-142-0x0000000005320000-0x0000000005386000-memory.dmp
      Filesize

      408KB

    • memory/4844-176-0x00000000010F0000-0x000000000143A000-memory.dmp
      Filesize

      3.3MB

    • memory/4844-177-0x00000000007A0000-0x00000000007CF000-memory.dmp
      Filesize

      188KB

    • memory/4844-179-0x0000000000F80000-0x0000000001013000-memory.dmp
      Filesize

      588KB

    • memory/4844-175-0x00000000007A0000-0x00000000007CF000-memory.dmp
      Filesize

      188KB

    • memory/4844-174-0x0000000000280000-0x000000000028A000-memory.dmp
      Filesize

      40KB

    • memory/4844-173-0x0000000000280000-0x000000000028A000-memory.dmp
      Filesize

      40KB