Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2023 15:38

General

  • Target

    tmp.exe

  • Size

    1.3MB

  • MD5

    4a7aab8f4285b00870594319a36a7426

  • SHA1

    a4331309a71b9f87eab79e9596d62af931d3b026

  • SHA256

    ee62bac96fdf6c8fa0bf931f53a9858584cbe77e814f3e0a08a9a0fcb1fe55f3

  • SHA512

    46c643a71ec2a5a73a81568a44af373104bbaf8fd44b4e13b2f53e4935444f3d0d633c2b23392cf7da00fbde3d7b025b5e93df6f9f5fd9a71574ff78d0c0c796

  • SSDEEP

    24576:qlpUJKD7SzYPJ+Z2LGNvd9pFwPRwb+35fDiyBHbuGxbCA6/+otqJ7:ZK3SzYxC2LGBYZwypLicSGha+35

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NSAPXvvKyUrmP.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4640
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NSAPXvvKyUrmP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1E36.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1864
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4260
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:4504

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u5p0f1ru.rom.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp1E36.tmp
      Filesize

      1KB

      MD5

      8567e933a19d481d28931386df5e13e6

      SHA1

      eeeb55321192405e683e3f788a0cb6fe7ce6db13

      SHA256

      e20c83868f94256ff14e47b83b7f1941d16acafc84e876930cd83c37c8c85ec4

      SHA512

      a2d480444040cd638894405c50a6acc5837b2c1a46e0ff55db48314e4ea48774b58d4644ad3c61cf0014e21ba5bce27a7b4db8994eba40c5ed33a1137b7a8202

    • memory/1752-199-0x0000000002C60000-0x0000000002CF3000-memory.dmp
      Filesize

      588KB

    • memory/1752-197-0x0000000000B10000-0x0000000000B3F000-memory.dmp
      Filesize

      188KB

    • memory/1752-196-0x0000000002F30000-0x000000000327A000-memory.dmp
      Filesize

      3.3MB

    • memory/1752-190-0x0000000000B10000-0x0000000000B3F000-memory.dmp
      Filesize

      188KB

    • memory/1752-188-0x00000000005D0000-0x0000000000A03000-memory.dmp
      Filesize

      4.2MB

    • memory/1752-185-0x00000000005D0000-0x0000000000A03000-memory.dmp
      Filesize

      4.2MB

    • memory/2560-167-0x0000000008FA0000-0x000000000906E000-memory.dmp
      Filesize

      824KB

    • memory/2560-203-0x0000000009120000-0x00000000092A0000-memory.dmp
      Filesize

      1.5MB

    • memory/2560-201-0x0000000009120000-0x00000000092A0000-memory.dmp
      Filesize

      1.5MB

    • memory/2560-200-0x0000000009120000-0x00000000092A0000-memory.dmp
      Filesize

      1.5MB

    • memory/4260-165-0x0000000001250000-0x000000000159A000-memory.dmp
      Filesize

      3.3MB

    • memory/4260-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4260-186-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4260-166-0x0000000000DD0000-0x0000000000DE4000-memory.dmp
      Filesize

      80KB

    • memory/4640-181-0x0000000008230000-0x00000000088AA000-memory.dmp
      Filesize

      6.5MB

    • memory/4640-161-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
      Filesize

      64KB

    • memory/4640-160-0x00000000063E0000-0x0000000006446000-memory.dmp
      Filesize

      408KB

    • memory/4640-162-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
      Filesize

      64KB

    • memory/4640-149-0x0000000005920000-0x0000000005942000-memory.dmp
      Filesize

      136KB

    • memory/4640-168-0x0000000002EC0000-0x0000000002ED0000-memory.dmp
      Filesize

      64KB

    • memory/4640-169-0x0000000007890000-0x00000000078C2000-memory.dmp
      Filesize

      200KB

    • memory/4640-170-0x00000000716B0000-0x00000000716FC000-memory.dmp
      Filesize

      304KB

    • memory/4640-180-0x0000000006E40000-0x0000000006E5E000-memory.dmp
      Filesize

      120KB

    • memory/4640-146-0x00000000059E0000-0x0000000006008000-memory.dmp
      Filesize

      6.2MB

    • memory/4640-182-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
      Filesize

      104KB

    • memory/4640-183-0x000000007F8F0000-0x000000007F900000-memory.dmp
      Filesize

      64KB

    • memory/4640-184-0x0000000007C60000-0x0000000007C6A000-memory.dmp
      Filesize

      40KB

    • memory/4640-164-0x00000000068D0000-0x00000000068EE000-memory.dmp
      Filesize

      120KB

    • memory/4640-144-0x0000000005370000-0x00000000053A6000-memory.dmp
      Filesize

      216KB

    • memory/4640-150-0x0000000006200000-0x0000000006266000-memory.dmp
      Filesize

      408KB

    • memory/4640-189-0x0000000007E70000-0x0000000007F06000-memory.dmp
      Filesize

      600KB

    • memory/4640-193-0x0000000007F10000-0x0000000007F18000-memory.dmp
      Filesize

      32KB

    • memory/4640-191-0x0000000007E20000-0x0000000007E2E000-memory.dmp
      Filesize

      56KB

    • memory/4640-192-0x0000000007F30000-0x0000000007F4A000-memory.dmp
      Filesize

      104KB

    • memory/4988-137-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/4988-136-0x0000000005680000-0x000000000568A000-memory.dmp
      Filesize

      40KB

    • memory/4988-135-0x00000000056B0000-0x0000000005742000-memory.dmp
      Filesize

      584KB

    • memory/4988-134-0x0000000005C60000-0x0000000006204000-memory.dmp
      Filesize

      5.6MB

    • memory/4988-138-0x0000000005880000-0x0000000005890000-memory.dmp
      Filesize

      64KB

    • memory/4988-139-0x00000000071A0000-0x000000000723C000-memory.dmp
      Filesize

      624KB

    • memory/4988-133-0x0000000000BA0000-0x0000000000CE8000-memory.dmp
      Filesize

      1.3MB