Analysis

  • max time kernel
    66s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 21:48

General

  • Target

    262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09.exe

  • Size

    590KB

  • MD5

    e49800b715646a9d30281adb67eedc80

  • SHA1

    cde536845aa356ad2913f19145156a8289c999c6

  • SHA256

    262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09

  • SHA512

    df455c186e1a4c14d5bcd484ab18f97717887cbffe313abebbca8ed3f924492eab1f719b2e2fd4387a6e9ea99c119452c05de380d1daa4e8936fcd4a17eb408a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t19g

Decoy

playstationspiele.com

cakesbyannal.com

racepin.space

anti-offender.com

magnetque.com

farragorealtybrokerage.com

khuludmohammed.com

v33696.com

84ggg.com

d440.com

soccersmarthome.com

ofthis.world

fivestaryardcards.com

lusyard.com

gghft.com

viajesfortur.com

rationalirrationality.com

hanaramenrestaurant.com

exactlycleanse.com

martensenargentina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09.exe
    "C:\Users\Admin\AppData\Local\Temp\262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qEPKLo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qEPKLo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2914.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:608
    • C:\Users\Admin\AppData\Local\Temp\262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09.exe
      "C:\Users\Admin\AppData\Local\Temp\262fb779ec6fd7c58573c11480f2293f7680b38d3b62eb9acea9d228ed0a2f09.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2914.tmp
    Filesize

    1KB

    MD5

    14ac56aa5886f635dfdce0c26dff6a16

    SHA1

    34de092d53b5d9b5132026a73d4e368f9133a99c

    SHA256

    524f2768206c481481e8bc43dcb1d3c8eba5fcba4bb548cf5b7d3e081ccb02f4

    SHA512

    7eecc4f79de09a67d7d41dfdc14b4265a3a07fb9a784bcfdb8e4ba86503d96dd2fbb2f3469d7558a75d2946dccf31a36f798f8da2090555fad85d1259de5c8b3

  • memory/336-70-0x0000000073B60000-0x000000007410B000-memory.dmp
    Filesize

    5.7MB

  • memory/336-69-0x0000000073B60000-0x000000007410B000-memory.dmp
    Filesize

    5.7MB

  • memory/336-58-0x0000000000000000-mapping.dmp
  • memory/608-59-0x0000000000000000-mapping.dmp
  • memory/1000-57-0x0000000005D40000-0x0000000005DAC000-memory.dmp
    Filesize

    432KB

  • memory/1000-54-0x0000000000CB0000-0x0000000000D4A000-memory.dmp
    Filesize

    616KB

  • memory/1000-62-0x0000000004E00000-0x0000000004E34000-memory.dmp
    Filesize

    208KB

  • memory/1000-56-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/1000-55-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1792-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1792-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1792-67-0x000000000041F1B0-mapping.dmp
  • memory/1792-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1792-68-0x0000000000910000-0x0000000000C13000-memory.dmp
    Filesize

    3.0MB