Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2023 16:33

General

  • Target

    tmp.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2172
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ht5atza.t3p.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1180-171-0x0000000000A70000-0x0000000000A97000-memory.dmp
      Filesize

      156KB

    • memory/1180-172-0x0000000001180000-0x00000000011AF000-memory.dmp
      Filesize

      188KB

    • memory/1180-174-0x0000000001180000-0x00000000011AF000-memory.dmp
      Filesize

      188KB

    • memory/1180-170-0x0000000000A70000-0x0000000000A97000-memory.dmp
      Filesize

      156KB

    • memory/1180-173-0x0000000003310000-0x000000000365A000-memory.dmp
      Filesize

      3.3MB

    • memory/1180-176-0x0000000003050000-0x00000000030E3000-memory.dmp
      Filesize

      588KB

    • memory/1916-133-0x00000000006C0000-0x0000000000BC0000-memory.dmp
      Filesize

      5.0MB

    • memory/1916-136-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/1916-135-0x0000000006C90000-0x0000000006CB2000-memory.dmp
      Filesize

      136KB

    • memory/1916-134-0x00000000055D0000-0x00000000055E0000-memory.dmp
      Filesize

      64KB

    • memory/2172-167-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2172-163-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2172-166-0x0000000001090000-0x00000000013DA000-memory.dmp
      Filesize

      3.3MB

    • memory/2172-168-0x0000000000C10000-0x0000000000C24000-memory.dmp
      Filesize

      80KB

    • memory/3120-177-0x0000000002970000-0x0000000002A58000-memory.dmp
      Filesize

      928KB

    • memory/3120-169-0x00000000084A0000-0x0000000008637000-memory.dmp
      Filesize

      1.6MB

    • memory/3120-178-0x0000000002970000-0x0000000002A58000-memory.dmp
      Filesize

      928KB

    • memory/3536-140-0x0000000005FA0000-0x0000000006006000-memory.dmp
      Filesize

      408KB

    • memory/3536-158-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-157-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-156-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-155-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-154-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/3536-153-0x0000000007E40000-0x00000000084BA000-memory.dmp
      Filesize

      6.5MB

    • memory/3536-152-0x0000000006600000-0x000000000661E000-memory.dmp
      Filesize

      120KB

    • memory/3536-151-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-143-0x00000000050B0000-0x00000000050C0000-memory.dmp
      Filesize

      64KB

    • memory/3536-139-0x0000000005E80000-0x0000000005EE6000-memory.dmp
      Filesize

      408KB

    • memory/3536-138-0x00000000056F0000-0x0000000005D18000-memory.dmp
      Filesize

      6.2MB

    • memory/3536-137-0x0000000005020000-0x0000000005056000-memory.dmp
      Filesize

      216KB