Analysis

  • max time kernel
    157s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 19:33

General

  • Target

    tmp.exe

  • Size

    572KB

  • MD5

    5215d77fe7658c57dfa558d06347cb9d

  • SHA1

    bec3bc597455060365a4b52a94d6cd10bb1d8e70

  • SHA256

    71ea65acce74b5793f509989efe2b9dee25d7700f6d52aeb07e321ad2ebe0b59

  • SHA512

    409a12e9201ec535d03bb250e3ae2bba23729574f1a21b31a409431c55562740869ad3465263c4b27fc3d60f719684974237ef2abac034bf631dadfad2052f0d

  • SSDEEP

    12288:SqJLBMmBDlr4COKJ+JLgRSZ5KPZYPfzD:SqJFMJCOKc/KRY

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PSjwKGB.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PSjwKGB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5F4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4916
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2376
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:3844

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA5F4.tmp

      Filesize

      1KB

      MD5

      f77ce956069ee3927a7710d35858ab7d

      SHA1

      dee9fa99f2f30e9c0201c265a46a29f86ba4b034

      SHA256

      3f50b2ed6ecc02ce0cf6382cdaf3918c8e33382ac19706fc0761d965d4ebece0

      SHA512

      6e5d47317ae837e6ff1ee0c31d8fabc6c5a4725a47c6f1a0d8b0876eaaa19fa6679e82dfca46ca7a04019bcade68664622cb1db0cd9c002909f36973bdf2b084

    • memory/368-169-0x0000000001410000-0x00000000014A3000-memory.dmp

      Filesize

      588KB

    • memory/368-168-0x0000000000BD0000-0x0000000000BFF000-memory.dmp

      Filesize

      188KB

    • memory/368-167-0x0000000001500000-0x000000000184A000-memory.dmp

      Filesize

      3.3MB

    • memory/368-162-0x0000000000BD0000-0x0000000000BFF000-memory.dmp

      Filesize

      188KB

    • memory/368-161-0x0000000000E00000-0x0000000000E0A000-memory.dmp

      Filesize

      40KB

    • memory/368-159-0x0000000000000000-mapping.dmp

    • memory/376-152-0x00000000037D0000-0x0000000003887000-memory.dmp

      Filesize

      732KB

    • memory/376-171-0x0000000008B70000-0x0000000008CAB000-memory.dmp

      Filesize

      1.2MB

    • memory/376-170-0x0000000008B70000-0x0000000008CAB000-memory.dmp

      Filesize

      1.2MB

    • memory/1856-160-0x0000000007B90000-0x0000000007C26000-memory.dmp

      Filesize

      600KB

    • memory/1856-165-0x0000000007C50000-0x0000000007C6A000-memory.dmp

      Filesize

      104KB

    • memory/1856-144-0x0000000005640000-0x0000000005662000-memory.dmp

      Filesize

      136KB

    • memory/1856-145-0x0000000005F20000-0x0000000005F86000-memory.dmp

      Filesize

      408KB

    • memory/1856-146-0x0000000005F90000-0x0000000005FF6000-memory.dmp

      Filesize

      408KB

    • memory/1856-148-0x00000000065F0000-0x000000000660E000-memory.dmp

      Filesize

      120KB

    • memory/1856-137-0x0000000000000000-mapping.dmp

    • memory/1856-166-0x0000000007B80000-0x0000000007B88000-memory.dmp

      Filesize

      32KB

    • memory/1856-164-0x0000000007B30000-0x0000000007B3E000-memory.dmp

      Filesize

      56KB

    • memory/1856-139-0x0000000001450000-0x0000000001486000-memory.dmp

      Filesize

      216KB

    • memory/1856-153-0x0000000006BA0000-0x0000000006BD2000-memory.dmp

      Filesize

      200KB

    • memory/1856-154-0x0000000071890000-0x00000000718DC000-memory.dmp

      Filesize

      304KB

    • memory/1856-155-0x0000000006B80000-0x0000000006B9E000-memory.dmp

      Filesize

      120KB

    • memory/1856-156-0x0000000008030000-0x00000000086AA000-memory.dmp

      Filesize

      6.5MB

    • memory/1856-157-0x00000000076F0000-0x000000000770A000-memory.dmp

      Filesize

      104KB

    • memory/1856-158-0x0000000007760000-0x000000000776A000-memory.dmp

      Filesize

      40KB

    • memory/1856-141-0x0000000005870000-0x0000000005E98000-memory.dmp

      Filesize

      6.2MB

    • memory/2376-142-0x0000000000000000-mapping.dmp

    • memory/2376-151-0x0000000001080000-0x0000000001094000-memory.dmp

      Filesize

      80KB

    • memory/2376-143-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2376-150-0x00000000010F0000-0x000000000143A000-memory.dmp

      Filesize

      3.3MB

    • memory/2376-149-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3844-163-0x0000000000000000-mapping.dmp

    • memory/4332-132-0x00000000006C0000-0x0000000000756000-memory.dmp

      Filesize

      600KB

    • memory/4332-136-0x0000000008E50000-0x0000000008EEC000-memory.dmp

      Filesize

      624KB

    • memory/4332-135-0x00000000050F0000-0x00000000050FA000-memory.dmp

      Filesize

      40KB

    • memory/4332-134-0x0000000005140000-0x00000000051D2000-memory.dmp

      Filesize

      584KB

    • memory/4332-133-0x00000000056F0000-0x0000000005C94000-memory.dmp

      Filesize

      5.6MB

    • memory/4916-138-0x0000000000000000-mapping.dmp