Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 16:33

General

  • Target

    tmp.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:900
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/900-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/900-76-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/900-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/900-74-0x0000000000870000-0x0000000000B73000-memory.dmp
      Filesize

      3.0MB

    • memory/900-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/900-70-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/900-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1200-86-0x0000000007480000-0x000000000760D000-memory.dmp
      Filesize

      1.6MB

    • memory/1200-77-0x00000000064A0000-0x000000000660C000-memory.dmp
      Filesize

      1.4MB

    • memory/1200-84-0x0000000003840000-0x0000000003940000-memory.dmp
      Filesize

      1024KB

    • memory/1200-87-0x0000000007480000-0x000000000760D000-memory.dmp
      Filesize

      1.6MB

    • memory/1200-89-0x0000000007480000-0x000000000760D000-memory.dmp
      Filesize

      1.6MB

    • memory/1200-73-0x0000000003840000-0x0000000003940000-memory.dmp
      Filesize

      1024KB

    • memory/1344-54-0x00000000000E0000-0x00000000005E0000-memory.dmp
      Filesize

      5.0MB

    • memory/1344-59-0x0000000006020000-0x00000000060B2000-memory.dmp
      Filesize

      584KB

    • memory/1344-58-0x0000000000D70000-0x0000000000DA2000-memory.dmp
      Filesize

      200KB

    • memory/1344-57-0x00000000063D0000-0x0000000006500000-memory.dmp
      Filesize

      1.2MB

    • memory/1344-56-0x0000000004710000-0x0000000004750000-memory.dmp
      Filesize

      256KB

    • memory/1344-55-0x0000000004710000-0x0000000004750000-memory.dmp
      Filesize

      256KB

    • memory/1660-79-0x0000000000C70000-0x0000000000C8A000-memory.dmp
      Filesize

      104KB

    • memory/1660-78-0x0000000000C70000-0x0000000000C8A000-memory.dmp
      Filesize

      104KB

    • memory/1660-80-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1660-81-0x0000000002090000-0x0000000002393000-memory.dmp
      Filesize

      3.0MB

    • memory/1660-82-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1660-85-0x0000000000360000-0x00000000003F3000-memory.dmp
      Filesize

      588KB

    • memory/1772-66-0x0000000002630000-0x0000000002670000-memory.dmp
      Filesize

      256KB

    • memory/1772-65-0x0000000002630000-0x0000000002670000-memory.dmp
      Filesize

      256KB

    • memory/1772-64-0x0000000002630000-0x0000000002670000-memory.dmp
      Filesize

      256KB

    • memory/1772-63-0x0000000002630000-0x0000000002670000-memory.dmp
      Filesize

      256KB

    • memory/1772-62-0x0000000002630000-0x0000000002670000-memory.dmp
      Filesize

      256KB