Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 07:39

General

  • Target

    tmp.exe

  • Size

    1.2MB

  • MD5

    e95742503cd258666b61c5dde8a9003a

  • SHA1

    cee3b32cbbcec87c7393a066012e6a2479867d4f

  • SHA256

    f52f3c64c7e5729b929919c449f9087899823470d11335c5dad97f8c19ce2679

  • SHA512

    d2fad4e9bd20551bf89c15e86806a76f2dddb7702666b15fb64005effea01fcbe0087f3424c7f867e9ffa8021647e118f222595b43c039ce76fe9a33c7922fdd

  • SSDEEP

    24576:7Pw6DkT6kfGME6G3VibpHIdebodR6jlKFtQVUv+iP8o79bO+s:75gTvG32poHRS2tQuWikK9js

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xchu

Decoy

zcartoons.com

castilloshowroom.com

3bmmdtod.life

misaxoxo.com

nadiya.online

sykkbup29.xyz

triciaaprimrosevp.com

newleter.com

ptzslk.xyz

lightbulbfestival.com

texaslandline.com

ideeintemporelle.com

girljustdoitpodcast.com

medimediamarketing.com

bunk7outfitters.com

charlievgrfminnick.click

lifestyleinthehome.com

atfbestsale.online

frontdoorproperties.co.uk

grandpaswag2024.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4924
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4716
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsz6E40.tmp\System.dll
      Filesize

      11KB

      MD5

      fbe295e5a1acfbd0a6271898f885fe6a

      SHA1

      d6d205922e61635472efb13c2bb92c9ac6cb96da

      SHA256

      a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

      SHA512

      2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

    • memory/2416-188-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-199-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-201-0x00000000032F0000-0x00000000032F2000-memory.dmp
      Filesize

      8KB

    • memory/2416-200-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-143-0x0000000007910000-0x0000000007A7B000-memory.dmp
      Filesize

      1.4MB

    • memory/2416-170-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-198-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-197-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-171-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-195-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-194-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-193-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-192-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-154-0x0000000007910000-0x0000000007A7B000-memory.dmp
      Filesize

      1.4MB

    • memory/2416-191-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-156-0x0000000008EC0000-0x0000000008FD7000-memory.dmp
      Filesize

      1.1MB

    • memory/2416-158-0x0000000008EC0000-0x0000000008FD7000-memory.dmp
      Filesize

      1.1MB

    • memory/2416-159-0x0000000008EC0000-0x0000000008FD7000-memory.dmp
      Filesize

      1.1MB

    • memory/2416-161-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-162-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-163-0x0000000001470000-0x0000000001480000-memory.dmp
      Filesize

      64KB

    • memory/2416-164-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-165-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-166-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-169-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-168-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-167-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-190-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-196-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-172-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-173-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-174-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-175-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-176-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-177-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-184-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-185-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-186-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-189-0x00000000012A0000-0x00000000012B0000-memory.dmp
      Filesize

      64KB

    • memory/2416-187-0x00000000032F0000-0x00000000032F2000-memory.dmp
      Filesize

      8KB

    • memory/4716-144-0x00000000000D0000-0x00000000000E4000-memory.dmp
      Filesize

      80KB

    • memory/4716-140-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4716-141-0x0000000001660000-0x0000000005CCF000-memory.dmp
      Filesize

      70.4MB

    • memory/4716-148-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4716-142-0x0000000036120000-0x000000003646A000-memory.dmp
      Filesize

      3.3MB

    • memory/4716-139-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4716-145-0x0000000001660000-0x0000000005CCF000-memory.dmp
      Filesize

      70.4MB

    • memory/5000-152-0x0000000000790000-0x00000000007BF000-memory.dmp
      Filesize

      188KB

    • memory/5000-146-0x00000000002D0000-0x00000000002E6000-memory.dmp
      Filesize

      88KB

    • memory/5000-149-0x0000000000790000-0x00000000007BF000-memory.dmp
      Filesize

      188KB

    • memory/5000-147-0x00000000002D0000-0x00000000002E6000-memory.dmp
      Filesize

      88KB

    • memory/5000-151-0x0000000002900000-0x0000000002C4A000-memory.dmp
      Filesize

      3.3MB

    • memory/5000-155-0x00000000027F0000-0x0000000002883000-memory.dmp
      Filesize

      588KB