Analysis

  • max time kernel
    101s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:44

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe

  • Size

    947KB

  • MD5

    0f56bac1a380f84eb814ec7730b472f1

  • SHA1

    689c412c479bb2d1f4aaad821e6be5a2f1ca94ba

  • SHA256

    ec97b2959f4dc8a687cf3b573c50bd1eccb24c756e2070be312f9fc4136f067e

  • SHA512

    fed7c160c0c83b1a6ac38ed5dec5b8f5997ba4c0f7b8b74e02df160047a102a8b4c58ffecb80e4bbba570c70279d9c258adc0ff60fed71888b6c3d5dddf63e72

  • SSDEEP

    24576:oM+L74mBfNUstzom3r8JNJ5wNGX/LhtW12kNnqlxn7K9x/kF0nCdbJ2McWt:8IPAGdtwNnqlxn294jJBv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vWseeObQueiUS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:652
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vWseeObQueiUS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA19D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1904
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1681.13901.8451.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA19D.tmp
    Filesize

    1KB

    MD5

    bad6ab7da6919ca83f9cd074952d7025

    SHA1

    5e1e98bc928806aa963221cdaae8f6f2235f8332

    SHA256

    6a2d074b7837dadff41a85be54cabff146d169f214cf7756016eaf267280a0f0

    SHA512

    e40b6a7ad0664501de91bf02b19731d16683280e336168d4fd4febf701f9d51dbc3c7e96b554a8e071856d4e5477a18686686b4f028463db98949e3a1ea1879e

  • memory/652-59-0x0000000000000000-mapping.dmp
  • memory/652-64-0x000000006E760000-0x000000006ED0B000-memory.dmp
    Filesize

    5.7MB

  • memory/652-63-0x000000006E760000-0x000000006ED0B000-memory.dmp
    Filesize

    5.7MB

  • memory/956-58-0x00000000057A0000-0x0000000005848000-memory.dmp
    Filesize

    672KB

  • memory/956-54-0x0000000000D90000-0x0000000000E84000-memory.dmp
    Filesize

    976KB

  • memory/956-57-0x0000000000320000-0x000000000032C000-memory.dmp
    Filesize

    48KB

  • memory/956-56-0x0000000000410000-0x0000000000428000-memory.dmp
    Filesize

    96KB

  • memory/956-55-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/956-65-0x00000000058E0000-0x0000000005950000-memory.dmp
    Filesize

    448KB

  • memory/1076-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1076-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1076-69-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1076-70-0x000000000041F100-mapping.dmp
  • memory/1076-71-0x00000000008D0000-0x0000000000BD3000-memory.dmp
    Filesize

    3.0MB

  • memory/1904-60-0x0000000000000000-mapping.dmp