Analysis

  • max time kernel
    145s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-03-2023 15:38

General

  • Target

    tmp.exe

  • Size

    1.3MB

  • MD5

    4a7aab8f4285b00870594319a36a7426

  • SHA1

    a4331309a71b9f87eab79e9596d62af931d3b026

  • SHA256

    ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

  • SHA512

    46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

  • SSDEEP

    24576:qlpUJKD7SzYPJ+Z2LGNvd9pFwPRwb+35fDiyBHbuGxbCA6/+otqJ7:ZK3SzYxC2LGBYZwypLicSGha+35

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NSAPXvvKyUrmP.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:996
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSAPXvvKyUrmP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE570.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:780
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Deletes itself
        PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE570.tmp
    Filesize

    1KB

    MD5

    a1ed47940c5008e3d6563ccb4c52dd14

    SHA1

    706ea8fdbf32e72217c8e2274dcd9bdc9dd85974

    SHA256

    8d9af1cbdb0d2e7b84d077b7a97018c2859988413e83e4d871eff9e33b21a9b3

    SHA512

    c67a4f48a941680e5e47612ab1a86b9df094b31f50fd4ffaaba4ebb643d4f7a8ab2584d296a5c8cb906eb97c7270d51435622bd5a8145556831a0f4c1f77963e

  • memory/572-82-0x0000000000BC0000-0x0000000000BE2000-memory.dmp
    Filesize

    136KB

  • memory/572-88-0x0000000000970000-0x0000000000A03000-memory.dmp
    Filesize

    588KB

  • memory/572-85-0x00000000000B0000-0x00000000000DF000-memory.dmp
    Filesize

    188KB

  • memory/572-84-0x0000000002180000-0x0000000002483000-memory.dmp
    Filesize

    3.0MB

  • memory/572-83-0x00000000000B0000-0x00000000000DF000-memory.dmp
    Filesize

    188KB

  • memory/572-81-0x0000000000BC0000-0x0000000000BE2000-memory.dmp
    Filesize

    136KB

  • memory/996-76-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/996-80-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/996-79-0x00000000025D0000-0x0000000002610000-memory.dmp
    Filesize

    256KB

  • memory/1288-90-0x0000000004BB0000-0x0000000004C64000-memory.dmp
    Filesize

    720KB

  • memory/1288-89-0x0000000004BB0000-0x0000000004C64000-memory.dmp
    Filesize

    720KB

  • memory/1288-92-0x0000000004BB0000-0x0000000004C64000-memory.dmp
    Filesize

    720KB

  • memory/1288-78-0x0000000004DD0000-0x0000000004EC8000-memory.dmp
    Filesize

    992KB

  • memory/1744-75-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1744-69-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1744-74-0x0000000000A00000-0x0000000000D03000-memory.dmp
    Filesize

    3.0MB

  • memory/1744-77-0x0000000000170000-0x0000000000184000-memory.dmp
    Filesize

    80KB

  • memory/1744-72-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1744-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1744-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2028-54-0x0000000000F30000-0x0000000001078000-memory.dmp
    Filesize

    1.3MB

  • memory/2028-68-0x0000000004950000-0x0000000004988000-memory.dmp
    Filesize

    224KB

  • memory/2028-65-0x0000000004880000-0x0000000004886000-memory.dmp
    Filesize

    24KB

  • memory/2028-59-0x0000000005830000-0x00000000058DE000-memory.dmp
    Filesize

    696KB

  • memory/2028-58-0x0000000000450000-0x000000000045C000-memory.dmp
    Filesize

    48KB

  • memory/2028-57-0x00000000008D0000-0x0000000000910000-memory.dmp
    Filesize

    256KB

  • memory/2028-56-0x0000000000AE0000-0x0000000000AFA000-memory.dmp
    Filesize

    104KB

  • memory/2028-55-0x00000000008D0000-0x0000000000910000-memory.dmp
    Filesize

    256KB