Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 08:44

General

  • Target

    tmp.exe

  • Size

    280KB

  • MD5

    c6d2ae33edf3d67a0c2abe42836c2874

  • SHA1

    c29bcdccea09e6f3ecdef77fac70d96c9d8acfa3

  • SHA256

    4e1e5ed444f1dd3c1807df4b9e6c41e9e53556a80e7c28701ef6571bd081fac2

  • SHA512

    444c4c45ec9d5f0d7202fd76a073c8387792a1500386c34b032d523e2a27a5a5a97b6c980c6d4e6a4980ebc6da9e4fd4b3db63021c254d7c89b0390dda8b6d5c

  • SSDEEP

    6144:w6dmbMKjfheEC2iP/jUzD4xVuazSnsMDC8pv3IMRhhSygcTSD9N:g4Af3ChzUPGVuazhMDZT+ygcTSDn

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2044
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4196

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsg7FA5.tmp\System.dll
      Filesize

      11KB

      MD5

      0063d48afe5a0cdc02833145667b6641

      SHA1

      e7eb614805d183ecb1127c62decb1a6be1b4f7a8

      SHA256

      ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

      SHA512

      71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

    • memory/2044-140-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2044-141-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2044-142-0x0000000001660000-0x0000000006AC4000-memory.dmp
      Filesize

      84.4MB

    • memory/2044-143-0x0000000036E90000-0x00000000371DA000-memory.dmp
      Filesize

      3.3MB

    • memory/2044-144-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/2044-145-0x00000000000D0000-0x00000000000E4000-memory.dmp
      Filesize

      80KB

    • memory/2044-148-0x0000000001660000-0x0000000006AC4000-memory.dmp
      Filesize

      84.4MB

    • memory/3160-156-0x0000000009120000-0x00000000092B2000-memory.dmp
      Filesize

      1.6MB

    • memory/3160-146-0x0000000008FD0000-0x0000000009109000-memory.dmp
      Filesize

      1.2MB

    • memory/3160-159-0x0000000009120000-0x00000000092B2000-memory.dmp
      Filesize

      1.6MB

    • memory/3160-157-0x0000000009120000-0x00000000092B2000-memory.dmp
      Filesize

      1.6MB

    • memory/4604-147-0x0000000000AC0000-0x0000000000AD9000-memory.dmp
      Filesize

      100KB

    • memory/4604-153-0x0000000000730000-0x000000000075F000-memory.dmp
      Filesize

      188KB

    • memory/4604-155-0x0000000002700000-0x0000000002793000-memory.dmp
      Filesize

      588KB

    • memory/4604-152-0x00000000028B0000-0x0000000002BFA000-memory.dmp
      Filesize

      3.3MB

    • memory/4604-151-0x0000000000730000-0x000000000075F000-memory.dmp
      Filesize

      188KB

    • memory/4604-149-0x0000000000AC0000-0x0000000000AD9000-memory.dmp
      Filesize

      100KB