Analysis
-
max time kernel
157s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 19:33
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220812-en
General
-
Target
tmp.exe
-
Size
572KB
-
MD5
5215d77fe7658c57dfa558d06347cb9d
-
SHA1
bec3bc597455060365a4b52a94d6cd10bb1d8e70
-
SHA256
71ea65acce74b5793f509989efe2b9dee25d7700f6d52aeb07e321ad2ebe0b59
-
SHA512
409a12e9201ec535d03bb250e3ae2bba23729574f1a21b31a409431c55562740869ad3465263c4b27fc3d60f719684974237ef2abac034bf631dadfad2052f0d
-
SSDEEP
12288:SqJLBMmBDlr4COKJ+JLgRSZ5KPZYPfzD:SqJFMJCOKc/KRY
Malware Config
Extracted
formbook
4.1
g2fg
snowcrash.website
pointman.us
newheartvalve.care
drandl.com
sandspringsramblers.com
programagubernamental.online
boja.us
mvrsnike.com
mentallyillmotherhood.com
facom.us
programagubernamental.store
izivente.com
roller-v.fr
amazonbioactives.com
metaverseapple.xyz
5gt-mobilevsverizon.com
gtwebsolutions.co
scottdunn.life
usdp.trade
pikmin.run
cardano-dogs.com
bf2hgfy.xyz
teslafoot.com
rubertquintana.com
wellsfargroewards.com
santel.us
couponatonline.com
theunitedhomeland.com
pmstnly.com
strlocal.com
shelleysmucker.com
youser.online
emansdesign.com
usnikeshoesbot.top
starfish.press
scotwork.us
metamorgana.com
onyxbx.net
rivas.company
firstcoastalfb.com
onpurposetraumainformedcare.com
celimot.xyz
jecunikepemej.rest
lenovolatenightit.com
unitedsterlingcompanyky.com
safety2venture.us
facebookismetanow.com
scottdunn.review
mentallyillmotherhood.com
firstincargo.com
vikavivi.com
investmenofpairs.club
nexans.cloud
farcloud.fr
ivermectinforhumans.quest
5gmalesdf.sbs
majenta.info
6vvvvvwmetam.top
metafirstclass.com
firstcoinnews.com
btcetffutures.online
funinfortmyers.com
mangoirslk.top
metaversebasicprivacy.com
blancheshelley.xyz
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2376-143-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2376-149-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/368-162-0x0000000000BD0000-0x0000000000BFF000-memory.dmp formbook behavioral2/memory/368-168-0x0000000000BD0000-0x0000000000BFF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
tmp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation tmp.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
tmp.exetmp.exechkdsk.exedescription pid process target process PID 4332 set thread context of 2376 4332 tmp.exe tmp.exe PID 2376 set thread context of 376 2376 tmp.exe Explorer.EXE PID 368 set thread context of 376 368 chkdsk.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
chkdsk.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
powershell.exetmp.exechkdsk.exepid process 1856 powershell.exe 2376 tmp.exe 2376 tmp.exe 1856 powershell.exe 2376 tmp.exe 2376 tmp.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe 368 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 376 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
tmp.exechkdsk.exepid process 2376 tmp.exe 2376 tmp.exe 2376 tmp.exe 368 chkdsk.exe 368 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exetmp.exechkdsk.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1856 powershell.exe Token: SeDebugPrivilege 2376 tmp.exe Token: SeDebugPrivilege 368 chkdsk.exe Token: SeShutdownPrivilege 376 Explorer.EXE Token: SeCreatePagefilePrivilege 376 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
tmp.exeExplorer.EXEchkdsk.exedescription pid process target process PID 4332 wrote to memory of 1856 4332 tmp.exe powershell.exe PID 4332 wrote to memory of 1856 4332 tmp.exe powershell.exe PID 4332 wrote to memory of 1856 4332 tmp.exe powershell.exe PID 4332 wrote to memory of 4916 4332 tmp.exe schtasks.exe PID 4332 wrote to memory of 4916 4332 tmp.exe schtasks.exe PID 4332 wrote to memory of 4916 4332 tmp.exe schtasks.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 4332 wrote to memory of 2376 4332 tmp.exe tmp.exe PID 376 wrote to memory of 368 376 Explorer.EXE chkdsk.exe PID 376 wrote to memory of 368 376 Explorer.EXE chkdsk.exe PID 376 wrote to memory of 368 376 Explorer.EXE chkdsk.exe PID 368 wrote to memory of 3844 368 chkdsk.exe cmd.exe PID 368 wrote to memory of 3844 368 chkdsk.exe cmd.exe PID 368 wrote to memory of 3844 368 chkdsk.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PSjwKGB.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PSjwKGB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5F4.tmp"3⤵
- Creates scheduled task(s)
PID:4916
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"3⤵PID:3844
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f77ce956069ee3927a7710d35858ab7d
SHA1dee9fa99f2f30e9c0201c265a46a29f86ba4b034
SHA2563f50b2ed6ecc02ce0cf6382cdaf3918c8e33382ac19706fc0761d965d4ebece0
SHA5126e5d47317ae837e6ff1ee0c31d8fabc6c5a4725a47c6f1a0d8b0876eaaa19fa6679e82dfca46ca7a04019bcade68664622cb1db0cd9c002909f36973bdf2b084