Analysis

  • max time kernel
    47s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-03-2023 11:28

General

  • Target

    adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c.exe

  • Size

    1.1MB

  • MD5

    eb86a131d28521c31b5657a236514082

  • SHA1

    4aa2ae36980b36b3172a9ea4a2a40e6c3eadc24d

  • SHA256

    adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c

  • SHA512

    a8935310baef53269253cf37cbeb72c0e8068d7bc875f27d6a9985b2415fb4c26aef68a30ac406b6f6a7c7f602e373be773733646dd08d343fdb0e73dd3c455a

  • SSDEEP

    24576:fuOZ6wGkB+e9uf8mSBO4KcDzdgVlRPRHIwayLOMTXfBZiiCaH:6CORcDzehRoiOMTX6iC

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2fg

Decoy

snowcrash.website

pointman.us

newheartvalve.care

drandl.com

sandspringsramblers.com

programagubernamental.online

boja.us

mvrsnike.com

mentallyillmotherhood.com

facom.us

programagubernamental.store

izivente.com

roller-v.fr

amazonbioactives.com

metaverseapple.xyz

5gt-mobilevsverizon.com

gtwebsolutions.co

scottdunn.life

usdp.trade

pikmin.run

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c.exe
    "C:\Users\Admin\AppData\Local\Temp\adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dByblB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dByblB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB59A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1200
    • C:\Users\Admin\AppData\Local\Temp\adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c.exe
      "C:\Users\Admin\AppData\Local\Temp\adb24e3f246fd2e4d38866e9273f7f511af700a1601399bc695b01c5ccdbd43c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1932

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB59A.tmp
    Filesize

    1KB

    MD5

    a7064da031943c1cb15885fb196f5321

    SHA1

    a291bee279422f44835f595469562faa3d668af3

    SHA256

    6e50ecc10ee5e40cd3c03053eaad50895af19c2da12b5288b40575e2bd24c1f0

    SHA512

    5929b3fc858d3aabd7cd812b9d26c746336e4afd23b806761550a06b9b04e6fece6b36762ec7948b774b2e091a13812c52928496cc431780c2f398ae2dfc1123

  • memory/736-72-0x0000000001E50000-0x0000000001E90000-memory.dmp
    Filesize

    256KB

  • memory/736-74-0x0000000001E50000-0x0000000001E90000-memory.dmp
    Filesize

    256KB

  • memory/736-73-0x0000000001E50000-0x0000000001E90000-memory.dmp
    Filesize

    256KB

  • memory/1324-58-0x00000000007C0000-0x00000000007CC000-memory.dmp
    Filesize

    48KB

  • memory/1324-59-0x00000000059F0000-0x0000000005AA0000-memory.dmp
    Filesize

    704KB

  • memory/1324-54-0x0000000001210000-0x000000000132C000-memory.dmp
    Filesize

    1.1MB

  • memory/1324-65-0x0000000005260000-0x0000000005298000-memory.dmp
    Filesize

    224KB

  • memory/1324-57-0x00000000009C0000-0x0000000000A00000-memory.dmp
    Filesize

    256KB

  • memory/1324-56-0x00000000007B0000-0x00000000007C4000-memory.dmp
    Filesize

    80KB

  • memory/1324-55-0x00000000009C0000-0x0000000000A00000-memory.dmp
    Filesize

    256KB

  • memory/1932-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1932-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1932-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1932-69-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1932-75-0x0000000000900000-0x0000000000C03000-memory.dmp
    Filesize

    3.0MB