Analysis

  • max time kernel
    46s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2023 13:18

General

  • Target

    0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe

  • Size

    690KB

  • MD5

    8ba02b03bb01ec961fdb0b1a5dbd49f1

  • SHA1

    0264ff8e36f69f5a78e417dfe38b48e68c99383b

  • SHA256

    67cc4306421a289d79bfd855c3da5e7ccbfe55e8eef44fc6c48aea748848ea5b

  • SHA512

    09721d0acabd344fb0313cbb3ca2a2f5a76fe7b6ae4c308f4666dea8cbc192984562183f81e8cedbf7da8468db37516bec5d3085579ce11fab73e73d376be0cd

  • SSDEEP

    12288:LZuOwJq+5HcYVvQ7A+gYAEBqDGY+UND4IjMxS02Weh3ih9H1A:8Ocllc9AXYRCND4IjMxS02BYTe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
    "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sXwHPaYvEpFZl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sXwHPaYvEpFZl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBA9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe
      "C:\Users\Admin\AppData\Local\Temp\0264ff8e36f69f5a78e417dfe38b48e68c99383b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCBA9.tmp
    Filesize

    1KB

    MD5

    258cc2ddecef70697ef5cae5284eb349

    SHA1

    814b74609078315a741ce2771e6062c4d8aaafea

    SHA256

    172227d8039656849cb132f7e1d0eb04d1fdcd1c072dac078c8e298b84d87ad2

    SHA512

    6f36a5fcf50f1a411498c10228ed52648f1e1dc9a3e84d56b5170bdbc512229d8dcd6a16c2c73baba8a71a16fd66f3ab9e7edf782ce0cad70c2540d605b0cfc5

  • memory/624-59-0x0000000000000000-mapping.dmp
  • memory/624-71-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/624-69-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/1196-63-0x0000000004F00000-0x0000000004F36000-memory.dmp
    Filesize

    216KB

  • memory/1196-58-0x00000000052E0000-0x0000000005350000-memory.dmp
    Filesize

    448KB

  • memory/1196-57-0x0000000000440000-0x000000000044A000-memory.dmp
    Filesize

    40KB

  • memory/1196-54-0x0000000000870000-0x0000000000922000-memory.dmp
    Filesize

    712KB

  • memory/1196-56-0x00000000003E0000-0x00000000003F4000-memory.dmp
    Filesize

    80KB

  • memory/1196-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1328-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1328-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1328-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1328-68-0x000000000041F160-mapping.dmp
  • memory/1328-70-0x0000000000C00000-0x0000000000F03000-memory.dmp
    Filesize

    3.0MB

  • memory/1332-60-0x0000000000000000-mapping.dmp