Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-11-2022 11:05
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
General
-
Target
tmp.exe
-
Size
859KB
-
MD5
0a801edee20ba056f42dfc13f6dc0502
-
SHA1
37f08902fec2903e053b5b1897dcde4a72fbad4e
-
SHA256
a06999e015bc924adb4a463c17853e238886b5a7c2c3de6f3614413e0794528e
-
SHA512
a8e4643eda7016ee33a1479c1815d28d9492fa8d7e756f9a6b93b7fd8d5fd684dd071e344cb03545927a6d718c8dcb73af63cc762d8ef5f1f4a68e2f449f9f1c
-
SSDEEP
12288:ZqXsd0wFzNFJmpjIjNh3fEWupqdmTX1CAiNGs/O:ZqXsdRlHojIZxfEW2w
Malware Config
Extracted
formbook
4.1
g2fg
snowcrash.website
pointman.us
newheartvalve.care
drandl.com
sandspringsramblers.com
programagubernamental.online
boja.us
mvrsnike.com
mentallyillmotherhood.com
facom.us
programagubernamental.store
izivente.com
roller-v.fr
amazonbioactives.com
metaverseapple.xyz
5gt-mobilevsverizon.com
gtwebsolutions.co
scottdunn.life
usdp.trade
pikmin.run
cardano-dogs.com
bf2hgfy.xyz
teslafoot.com
rubertquintana.com
wellsfargroewards.com
santel.us
couponatonline.com
theunitedhomeland.com
pmstnly.com
strlocal.com
shelleysmucker.com
youser.online
emansdesign.com
usnikeshoesbot.top
starfish.press
scotwork.us
metamorgana.com
onyxbx.net
rivas.company
firstcoastalfb.com
onpurposetraumainformedcare.com
celimot.xyz
jecunikepemej.rest
lenovolatenightit.com
unitedsterlingcompanyky.com
safety2venture.us
facebookismetanow.com
scottdunn.review
mentallyillmotherhood.com
firstincargo.com
vikavivi.com
investmenofpairs.club
nexans.cloud
farcloud.fr
ivermectinforhumans.quest
5gmalesdf.sbs
majenta.info
6vvvvvwmetam.top
metafirstclass.com
firstcoinnews.com
btcetffutures.online
funinfortmyers.com
mangoirslk.top
metaversebasicprivacy.com
blancheshelley.xyz
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1380-67-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1380-68-0x000000000041F160-mapping.dmp formbook behavioral1/memory/1380-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1312-79-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/1312-83-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 1120 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 900 set thread context of 1380 900 tmp.exe 31 PID 1380 set thread context of 1420 1380 tmp.exe 9 PID 1312 set thread context of 1420 1312 NETSTAT.EXE 9 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1288 schtasks.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 1312 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1380 tmp.exe 1380 tmp.exe 2000 powershell.exe 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE 1312 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1380 tmp.exe 1380 tmp.exe 1380 tmp.exe 1312 NETSTAT.EXE 1312 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1380 tmp.exe Token: SeDebugPrivilege 2000 powershell.exe Token: SeDebugPrivilege 1312 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 900 wrote to memory of 2000 900 tmp.exe 27 PID 900 wrote to memory of 2000 900 tmp.exe 27 PID 900 wrote to memory of 2000 900 tmp.exe 27 PID 900 wrote to memory of 2000 900 tmp.exe 27 PID 900 wrote to memory of 1288 900 tmp.exe 29 PID 900 wrote to memory of 1288 900 tmp.exe 29 PID 900 wrote to memory of 1288 900 tmp.exe 29 PID 900 wrote to memory of 1288 900 tmp.exe 29 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 900 wrote to memory of 1380 900 tmp.exe 31 PID 1420 wrote to memory of 1312 1420 Explorer.EXE 32 PID 1420 wrote to memory of 1312 1420 Explorer.EXE 32 PID 1420 wrote to memory of 1312 1420 Explorer.EXE 32 PID 1420 wrote to memory of 1312 1420 Explorer.EXE 32 PID 1312 wrote to memory of 1120 1312 NETSTAT.EXE 33 PID 1312 wrote to memory of 1120 1312 NETSTAT.EXE 33 PID 1312 wrote to memory of 1120 1312 NETSTAT.EXE 33 PID 1312 wrote to memory of 1120 1312 NETSTAT.EXE 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SxfIUEdouwqNB.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SxfIUEdouwqNB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE03.tmp"3⤵
- Creates scheduled task(s)
PID:1288
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Suspicious use of SetThreadContext
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Deletes itself
PID:1120
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5479b65fd81f4d9199aeabe17a961a755
SHA1339f5307e3d1408f9ec41a5d83b21853bc8ede89
SHA25639af1ec2e0585de1f80c82748e4ec93d422835de7e342a0fb876615cdae18945
SHA51203bec9719eadebb46152f1e44d9c2c1aff50bd8031fcc67d8c4a2b77d9ba31dfc151368ff7033deed72860bded122e5c511cc32177922e7680c57b5ee891e69b