Analysis

  • max time kernel
    83s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 13:58

General

  • Target

    7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65.exe

  • Size

    839KB

  • MD5

    cdc3220cc6be8eb55796d538a32233d8

  • SHA1

    44a4112f85212f4be348c42710009fcec6337063

  • SHA256

    7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65

  • SHA512

    19a87701c03cce8056b361169526c830aad391ffea85849d1d69186354f032446126dcd373e11ea7d2b62dcde8bb84f8fd22f53e92d7b2a7f91bf170d98ef02b

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65.exe
    "C:\Users\Admin\AppData\Local\Temp\7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SjnJDaeyWUC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SjnJDaeyWUC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EAD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65.exe
      "C:\Users\Admin\AppData\Local\Temp\7a39f705b79a26591fa930c917ebf37ac8f0394017521970a45cb8c49c3bbb65.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2EAD.tmp
    MD5

    9baeb636097310afec608bbde3eabf6f

    SHA1

    466873af3d44cc6b402ee30c51f1d52852bcd233

    SHA256

    8a4af167fd4dd6507c66118ee00e533402cf9e1b4f063797fe51464c9e842110

    SHA512

    5a231cc852e1d637d943ea9faf262b09d1dc3968c170f68c2ac89a6c8c145236c4011693a03defdaee8019d88dd0014ead0e3e256169216dc06d2cde5e6e60da

  • memory/2748-135-0x00000000011A0000-0x00000000014C0000-memory.dmp
    Filesize

    3.1MB

  • memory/2748-127-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2756-115-0x0000000000C10000-0x0000000000CEA000-memory.dmp
    Filesize

    872KB

  • memory/2756-116-0x0000000005B20000-0x000000000601E000-memory.dmp
    Filesize

    5.0MB

  • memory/2756-117-0x0000000005560000-0x00000000055F2000-memory.dmp
    Filesize

    584KB

  • memory/2756-118-0x0000000005530000-0x000000000553A000-memory.dmp
    Filesize

    40KB

  • memory/2756-119-0x0000000005B00000-0x0000000005B0C000-memory.dmp
    Filesize

    48KB

  • memory/2756-120-0x0000000005620000-0x0000000005B1E000-memory.dmp
    Filesize

    5.0MB

  • memory/2756-121-0x0000000007E40000-0x0000000007EDC000-memory.dmp
    Filesize

    624KB

  • memory/2756-122-0x0000000007FE0000-0x000000000804A000-memory.dmp
    Filesize

    424KB

  • memory/4052-131-0x0000000007C40000-0x0000000007CA6000-memory.dmp
    Filesize

    408KB

  • memory/4052-137-0x0000000008230000-0x000000000827B000-memory.dmp
    Filesize

    300KB

  • memory/4052-130-0x0000000007520000-0x0000000007586000-memory.dmp
    Filesize

    408KB

  • memory/4052-128-0x00000000075A0000-0x0000000007BC8000-memory.dmp
    Filesize

    6.2MB

  • memory/4052-132-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/4052-133-0x0000000004BA2000-0x0000000004BA3000-memory.dmp
    Filesize

    4KB

  • memory/4052-134-0x0000000007EA0000-0x00000000081F0000-memory.dmp
    Filesize

    3.3MB

  • memory/4052-126-0x00000000049F0000-0x0000000004A26000-memory.dmp
    Filesize

    216KB

  • memory/4052-136-0x0000000007E70000-0x0000000007E8C000-memory.dmp
    Filesize

    112KB

  • memory/4052-129-0x0000000007380000-0x00000000073A2000-memory.dmp
    Filesize

    136KB

  • memory/4052-138-0x0000000008570000-0x00000000085E6000-memory.dmp
    Filesize

    472KB

  • memory/4052-147-0x00000000093E0000-0x0000000009413000-memory.dmp
    Filesize

    204KB

  • memory/4052-148-0x00000000093C0000-0x00000000093DE000-memory.dmp
    Filesize

    120KB

  • memory/4052-153-0x0000000009520000-0x00000000095C5000-memory.dmp
    Filesize

    660KB

  • memory/4052-154-0x00000000098F0000-0x0000000009984000-memory.dmp
    Filesize

    592KB

  • memory/4052-155-0x000000007F080000-0x000000007F081000-memory.dmp
    Filesize

    4KB

  • memory/4052-156-0x0000000004BA3000-0x0000000004BA4000-memory.dmp
    Filesize

    4KB

  • memory/4052-349-0x0000000009890000-0x00000000098AA000-memory.dmp
    Filesize

    104KB

  • memory/4052-354-0x0000000009880000-0x0000000009888000-memory.dmp
    Filesize

    32KB