Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 12:02

General

  • Target

    tmp.exe

  • Size

    740KB

  • MD5

    3096adbb908cc66e435ebd189c5e82f5

  • SHA1

    711fe1d6e190104f618b23f49ff6b12ab4abb1d7

  • SHA256

    fd57c25c7f4a591450adba8e8f2755e6a8ef62e9e28b745eae0a7369dc5ef4aa

  • SHA512

    b976008f052933cc4bee2242ecfed985f43c164025fa1e17e91823fedc0546a22ed7f60433528e25e3e13166c440d8ecd546012c1bb249035bfafa37d542ec21

  • SSDEEP

    12288:5PYIoO6Y+T7ojp0QBhlvlrzUDAwhMs1PhKoekjCAWeh3ih9HeA:5PnoOJtBXvODd95EdTABYTf

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JRwDrFFlaAt.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JRwDrFFlaAt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA516.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:268
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1936
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:596
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA516.tmp
    Filesize

    1KB

    MD5

    9e882cd89d4a0f7731ddc62845796288

    SHA1

    b760e5d51da45c6d7a6bbf36a260bc0a86f45bc0

    SHA256

    8396f1be7c115fcbdbad3c2e3fa33457abfcfe434a45440f1e0f56c1da689786

    SHA512

    c749dee3f466c06ac584ba96ff7a74bcbc4a3534e461a6b6e756439e178e29fd7fb63554ee4da7f4695903bab5e4ac8356bf604d79c22f04134caf88512d5daa

  • memory/268-60-0x0000000000000000-mapping.dmp
  • memory/596-79-0x0000000000F00000-0x0000000000F14000-memory.dmp
    Filesize

    80KB

  • memory/596-84-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/596-82-0x0000000000B20000-0x0000000000BB3000-memory.dmp
    Filesize

    588KB

  • memory/596-81-0x00000000024B0000-0x00000000027B3000-memory.dmp
    Filesize

    3.0MB

  • memory/596-80-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/596-76-0x0000000000000000-mapping.dmp
  • memory/1208-85-0x0000000004120000-0x00000000041BA000-memory.dmp
    Filesize

    616KB

  • memory/1208-83-0x0000000004120000-0x00000000041BA000-memory.dmp
    Filesize

    616KB

  • memory/1208-74-0x0000000004AB0000-0x0000000004BAC000-memory.dmp
    Filesize

    1008KB

  • memory/1476-54-0x0000000000840000-0x0000000000900000-memory.dmp
    Filesize

    768KB

  • memory/1476-57-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/1476-56-0x0000000000450000-0x0000000000464000-memory.dmp
    Filesize

    80KB

  • memory/1476-55-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB

  • memory/1476-58-0x0000000005DB0000-0x0000000005E20000-memory.dmp
    Filesize

    448KB

  • memory/1476-63-0x00000000050D0000-0x0000000005106000-memory.dmp
    Filesize

    216KB

  • memory/1708-78-0x0000000000000000-mapping.dmp
  • memory/1816-75-0x000000006EEC0000-0x000000006F46B000-memory.dmp
    Filesize

    5.7MB

  • memory/1816-59-0x0000000000000000-mapping.dmp
  • memory/1816-71-0x000000006EEC0000-0x000000006F46B000-memory.dmp
    Filesize

    5.7MB

  • memory/1936-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1936-68-0x000000000041F160-mapping.dmp
  • memory/1936-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1936-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1936-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1936-73-0x0000000000130000-0x0000000000144000-memory.dmp
    Filesize

    80KB

  • memory/1936-72-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
    Filesize

    3.0MB