Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 10:37

General

  • Target

    tmp.exe

  • Size

    285KB

  • MD5

    a413d04a39c86bd0b4ca116227d20a30

  • SHA1

    0d88f2cca0aae58c31add82851c42fa1702cd4cf

  • SHA256

    9d5019cef8a6bc52d94e6b4becf6249f2d202ac90204bbf508f9e62454f2f2fd

  • SHA512

    e6d1662c7f389da0016b338185d4c4c3aae6240759641f8f8b62c07f534fbc956fa213cbd0ed37f607b67e0e38fb4635ee1031ada73c7913da921823284e3318

  • SSDEEP

    6144:36dmbMKjUztT0dAxqLjd07V8y/6+8DXDQ9NA6igSOyxRVMvM:h4AUzt0dAxq/ky+8nGig3yxRuM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gtt8

Decoy

42taijijian.com

rehnimiyanales.com

cst247.shop

usdt09.tech

lennartjahn.com

aaabestcbd.com

marketing-digital-france-2.xyz

be4time.com

slotyfly.com

parimaladragonflywellness.life

phonereda.com

01076.win

thehoundlounge.info

high-vent.co.uk

14thfeb.com

onlyforks.info

joseeandtim.com

mylegoclub.com

iuser-findmy.info

uninassaupolopinheiro.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Formbook payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4532
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsiF67B.tmp\System.dll
      Filesize

      11KB

      MD5

      0063d48afe5a0cdc02833145667b6641

      SHA1

      e7eb614805d183ecb1127c62decb1a6be1b4f7a8

      SHA256

      ac9dfe3b35ea4b8932536ed7406c29a432976b685cc5322f94ef93df920fede7

      SHA512

      71cbbcaeb345e09306e368717ea0503fe8df485be2e95200febc61bcd8ba74fb4211cd263c232f148c0123f6c6f2e3fd4ea20bdecc4070f5208c35c6920240f0

    • memory/1788-140-0x0000000003220000-0x0000000006158000-memory.dmp
      Filesize

      47.2MB

    • memory/1788-141-0x0000000003220000-0x0000000006158000-memory.dmp
      Filesize

      47.2MB

    • memory/1968-151-0x0000000000FB0000-0x0000000000FBE000-memory.dmp
      Filesize

      56KB

    • memory/1968-160-0x0000000000EA0000-0x0000000000F33000-memory.dmp
      Filesize

      588KB

    • memory/1968-158-0x0000000000590000-0x00000000005BF000-memory.dmp
      Filesize

      188KB

    • memory/1968-157-0x0000000001400000-0x000000000174A000-memory.dmp
      Filesize

      3.3MB

    • memory/1968-155-0x0000000000590000-0x00000000005BF000-memory.dmp
      Filesize

      188KB

    • memory/1968-153-0x0000000000FB0000-0x0000000000FBE000-memory.dmp
      Filesize

      56KB

    • memory/3156-173-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-176-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-183-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-182-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-181-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-180-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-179-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-178-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-177-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-150-0x0000000007CF0000-0x0000000007E28000-memory.dmp
      Filesize

      1.2MB

    • memory/3156-161-0x0000000007F00000-0x000000000802F000-memory.dmp
      Filesize

      1.2MB

    • memory/3156-163-0x0000000007F00000-0x000000000802F000-memory.dmp
      Filesize

      1.2MB

    • memory/3156-164-0x0000000007F00000-0x000000000802F000-memory.dmp
      Filesize

      1.2MB

    • memory/3156-166-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-167-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-168-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-170-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-172-0x0000000002760000-0x0000000002770000-memory.dmp
      Filesize

      64KB

    • memory/3156-175-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-171-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/3156-174-0x0000000002750000-0x0000000002760000-memory.dmp
      Filesize

      64KB

    • memory/4532-142-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4532-143-0x0000000001660000-0x0000000004598000-memory.dmp
      Filesize

      47.2MB

    • memory/4532-144-0x0000000001660000-0x0000000004598000-memory.dmp
      Filesize

      47.2MB

    • memory/4532-145-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4532-156-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4532-154-0x0000000001660000-0x0000000004598000-memory.dmp
      Filesize

      47.2MB

    • memory/4532-147-0x0000000001660000-0x0000000004598000-memory.dmp
      Filesize

      47.2MB

    • memory/4532-148-0x00000000349E0000-0x0000000034D2A000-memory.dmp
      Filesize

      3.3MB

    • memory/4532-149-0x0000000034830000-0x0000000034844000-memory.dmp
      Filesize

      80KB