Analysis

  • max time kernel
    45s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 13:02

General

  • Target

    0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe

  • Size

    690KB

  • MD5

    8ba02b03bb01ec961fdb0b1a5dbd49f1

  • SHA1

    0264ff8e36f69f5a78e417dfe38b48e68c99383b

  • SHA256

    67cc4306421a289d79bfd855c3da5e7ccbfe55e8eef44fc6c48aea748848ea5b

  • SHA512

    09721d0acabd344fb0313cbb3ca2a2f5a76fe7b6ae4c308f4666dea8cbc192984562183f81e8cedbf7da8468db37516bec5d3085579ce11fab73e73d376be0cd

  • SSDEEP

    12288:LZuOwJq+5HcYVvQ7A+gYAEBqDGY+UND4IjMxS02Weh3ih9H1A:8Ocllc9AXYRCND4IjMxS02BYTe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
    "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXwHPaYvEpFZl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXwHPaYvEpFZl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB202.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:924
    • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
      "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB202.tmp
    Filesize

    1KB

    MD5

    bcdf1e1bb2af48b7559ac9763d977e81

    SHA1

    31caa0cd04af5e3db8d7fa868087ea53f8081abc

    SHA256

    0b97488034dce23a839a9c62a0ab3f45dc1dfa81d2cb91a80f7fcf82b145768f

    SHA512

    1899557de28f1f7be097fad7621e5344a564fb1ce957a90fb7840c675096abc37fc8f03c29d549206731d3db854dbb02bae2ca546dbc5f580dba5baf9cd0a80c

  • memory/924-60-0x0000000000000000-mapping.dmp
  • memory/1364-63-0x0000000001000000-0x0000000001036000-memory.dmp
    Filesize

    216KB

  • memory/1364-54-0x0000000001260000-0x0000000001312000-memory.dmp
    Filesize

    712KB

  • memory/1364-58-0x00000000050B0000-0x0000000005120000-memory.dmp
    Filesize

    448KB

  • memory/1364-57-0x00000000005A0000-0x00000000005AA000-memory.dmp
    Filesize

    40KB

  • memory/1364-56-0x00000000002A0000-0x00000000002B4000-memory.dmp
    Filesize

    80KB

  • memory/1364-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1776-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1776-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1776-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1776-68-0x000000000041F160-mapping.dmp
  • memory/1776-70-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
    Filesize

    3.0MB

  • memory/2028-59-0x0000000000000000-mapping.dmp
  • memory/2028-69-0x000000006E4C0000-0x000000006EA6B000-memory.dmp
    Filesize

    5.7MB

  • memory/2028-71-0x000000006E4C0000-0x000000006EA6B000-memory.dmp
    Filesize

    5.7MB