Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-01-2023 23:18

General

  • Target

    tmp.exe

  • Size

    755KB

  • MD5

    32c97647b3b5602a7cdf5cae7aa3f289

  • SHA1

    23a7ee141819cb81d92d4dc4de53ff704f2908fd

  • SHA256

    11b7ed15ae6b1bb53ad3eeff567acb939f794bfdf067b6c3c07c19a15a02fb8f

  • SHA512

    fa81b95cf2825bc869aeaddb85c90744cd29a172f7e6b86a73727caea4f230fddc222d4a9aee7903cc05cee6ffbdb7974e59ec905a0e4a191d7c6ff77c47f412

  • SSDEEP

    12288:C6IOEw4qE4iVV/r7VWCsBvTDoJ+JlQcNoOXRHWBWDUNV26M+KJxHOWAi9bLLX69/:vIOMqEZV/NWC8noYlQukBWDS2PJMWA6Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OmNDQZtzXRnhGI.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2280
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OmNDQZtzXRnhGI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp48F0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4400
        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
            PID:4772
          • C:\Users\Admin\AppData\Local\Temp\tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4496
        • C:\Windows\SysWOW64\colorcpl.exe
          "C:\Windows\SysWOW64\colorcpl.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3396
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
            3⤵
              PID:4764

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp48F0.tmp
          Filesize

          1KB

          MD5

          060e940d59a506dc2f9bba7044886b69

          SHA1

          5f273499ecf3b44f27b31cc6508c272aa9647d2f

          SHA256

          d120da75f01d61aa0bd4149beafd305f6dcc02864c0b80aad57add19009b705e

          SHA512

          c060f4d6e541e077f980f106498413a12df6e4fa970fd3fcc504d69966e446a128638236b2d58caffbc72aa1119d97b027f464f7ee6fcfceaebe7cc35d255966

        • memory/2280-165-0x0000000007820000-0x00000000078B6000-memory.dmp
          Filesize

          600KB

        • memory/2280-156-0x0000000006830000-0x000000000684E000-memory.dmp
          Filesize

          120KB

        • memory/2280-169-0x00000000078C0000-0x00000000078C8000-memory.dmp
          Filesize

          32KB

        • memory/2280-168-0x00000000078E0000-0x00000000078FA000-memory.dmp
          Filesize

          104KB

        • memory/2280-137-0x0000000000000000-mapping.dmp
        • memory/2280-167-0x00000000077D0000-0x00000000077DE000-memory.dmp
          Filesize

          56KB

        • memory/2280-139-0x0000000004CD0000-0x0000000004D06000-memory.dmp
          Filesize

          216KB

        • memory/2280-161-0x0000000007620000-0x000000000762A000-memory.dmp
          Filesize

          40KB

        • memory/2280-142-0x00000000053D0000-0x00000000059F8000-memory.dmp
          Filesize

          6.2MB

        • memory/2280-155-0x00000000714A0000-0x00000000714EC000-memory.dmp
          Filesize

          304KB

        • memory/2280-154-0x0000000006870000-0x00000000068A2000-memory.dmp
          Filesize

          200KB

        • memory/2280-159-0x00000000075A0000-0x00000000075BA000-memory.dmp
          Filesize

          104KB

        • memory/2280-157-0x0000000007BF0000-0x000000000826A000-memory.dmp
          Filesize

          6.5MB

        • memory/2280-146-0x0000000005A30000-0x0000000005A52000-memory.dmp
          Filesize

          136KB

        • memory/2280-147-0x0000000005BD0000-0x0000000005C36000-memory.dmp
          Filesize

          408KB

        • memory/2280-148-0x0000000005C40000-0x0000000005CA6000-memory.dmp
          Filesize

          408KB

        • memory/2280-150-0x00000000062A0000-0x00000000062BE000-memory.dmp
          Filesize

          120KB

        • memory/2664-173-0x0000000008420000-0x000000000857B000-memory.dmp
          Filesize

          1.4MB

        • memory/2664-171-0x0000000008420000-0x000000000857B000-memory.dmp
          Filesize

          1.4MB

        • memory/2664-153-0x0000000007FB0000-0x0000000008096000-memory.dmp
          Filesize

          920KB

        • memory/3396-162-0x00000000009D0000-0x00000000009E9000-memory.dmp
          Filesize

          100KB

        • memory/3396-163-0x0000000000830000-0x000000000085F000-memory.dmp
          Filesize

          188KB

        • memory/3396-158-0x0000000000000000-mapping.dmp
        • memory/3396-166-0x0000000002AC0000-0x0000000002E0A000-memory.dmp
          Filesize

          3.3MB

        • memory/3396-172-0x0000000000830000-0x000000000085F000-memory.dmp
          Filesize

          188KB

        • memory/3396-170-0x0000000002860000-0x00000000028F3000-memory.dmp
          Filesize

          588KB

        • memory/3472-138-0x0000000000000000-mapping.dmp
        • memory/4400-141-0x0000000000000000-mapping.dmp
        • memory/4496-144-0x0000000000000000-mapping.dmp
        • memory/4496-160-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4496-152-0x0000000001290000-0x00000000012A4000-memory.dmp
          Filesize

          80KB

        • memory/4496-145-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/4496-151-0x0000000001320000-0x000000000166A000-memory.dmp
          Filesize

          3.3MB

        • memory/4764-164-0x0000000000000000-mapping.dmp
        • memory/4772-143-0x0000000000000000-mapping.dmp
        • memory/4988-135-0x0000000004E20000-0x0000000004E2A000-memory.dmp
          Filesize

          40KB

        • memory/4988-134-0x0000000004E70000-0x0000000004F02000-memory.dmp
          Filesize

          584KB

        • memory/4988-136-0x0000000007620000-0x00000000076BC000-memory.dmp
          Filesize

          624KB

        • memory/4988-132-0x00000000003B0000-0x0000000000472000-memory.dmp
          Filesize

          776KB

        • memory/4988-133-0x0000000005420000-0x00000000059C4000-memory.dmp
          Filesize

          5.6MB