Analysis

  • max time kernel
    145s
  • max time network
    176s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 19:33

General

  • Target

    tmp.exe

  • Size

    572KB

  • MD5

    5215d77fe7658c57dfa558d06347cb9d

  • SHA1

    bec3bc597455060365a4b52a94d6cd10bb1d8e70

  • SHA256

    71ea65acce74b5793f509989efe2b9dee25d7700f6d52aeb07e321ad2ebe0b59

  • SHA512

    409a12e9201ec535d03bb250e3ae2bba23729574f1a21b31a409431c55562740869ad3465263c4b27fc3d60f719684974237ef2abac034bf631dadfad2052f0d

  • SSDEEP

    12288:SqJLBMmBDlr4COKJ+JLgRSZ5KPZYPfzD:SqJFMJCOKc/KRY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PSjwKGB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PSjwKGB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29FE.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1972
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:904
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp29FE.tmp
    Filesize

    1KB

    MD5

    dfbaf75ce3cb96958828c1c3131dd274

    SHA1

    fc0a8904e1632a203d25705a98e7c52faffc14de

    SHA256

    125a9741929cc0182512f0d5ee5123fea24a8e3041f2bf9de4162f1a675e90a9

    SHA512

    d75eb2715dd495148975fb573563e2507b9f805ddb84d0d2653e19432f3a8f4d33b1a6a2f9e03f85ea3ef03031cc6063abfe5339d44deab460616ff4fce4a0fe

  • memory/536-80-0x0000000000000000-mapping.dmp
  • memory/828-78-0x0000000000000000-mapping.dmp
  • memory/828-86-0x0000000000070000-0x000000000009F000-memory.dmp
    Filesize

    188KB

  • memory/828-84-0x0000000000540000-0x00000000005D3000-memory.dmp
    Filesize

    588KB

  • memory/828-82-0x0000000000260000-0x0000000000282000-memory.dmp
    Filesize

    136KB

  • memory/828-83-0x0000000000070000-0x000000000009F000-memory.dmp
    Filesize

    188KB

  • memory/828-81-0x00000000021A0000-0x00000000024A3000-memory.dmp
    Filesize

    3.0MB

  • memory/904-71-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/904-79-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/904-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/904-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/904-68-0x000000000041F160-mapping.dmp
  • memory/904-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/904-72-0x0000000000800000-0x0000000000B03000-memory.dmp
    Filesize

    3.0MB

  • memory/904-73-0x0000000000210000-0x0000000000224000-memory.dmp
    Filesize

    80KB

  • memory/904-76-0x0000000000360000-0x0000000000374000-memory.dmp
    Filesize

    80KB

  • memory/1256-87-0x0000000006B20000-0x0000000006C92000-memory.dmp
    Filesize

    1.4MB

  • memory/1256-74-0x0000000004C80000-0x0000000004D42000-memory.dmp
    Filesize

    776KB

  • memory/1256-77-0x0000000004D50000-0x0000000004E10000-memory.dmp
    Filesize

    768KB

  • memory/1256-85-0x0000000006B20000-0x0000000006C92000-memory.dmp
    Filesize

    1.4MB

  • memory/1848-54-0x0000000000CC0000-0x0000000000D56000-memory.dmp
    Filesize

    600KB

  • memory/1848-58-0x0000000005AD0000-0x0000000005B40000-memory.dmp
    Filesize

    448KB

  • memory/1848-57-0x0000000000640000-0x000000000064E000-memory.dmp
    Filesize

    56KB

  • memory/1848-63-0x0000000005E20000-0x0000000005E54000-memory.dmp
    Filesize

    208KB

  • memory/1848-56-0x0000000000350000-0x0000000000366000-memory.dmp
    Filesize

    88KB

  • memory/1848-55-0x0000000075241000-0x0000000075243000-memory.dmp
    Filesize

    8KB

  • memory/1972-60-0x0000000000000000-mapping.dmp
  • memory/2040-59-0x0000000000000000-mapping.dmp
  • memory/2040-70-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB