Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 14:38

General

  • Target

    Invoice pdf.exe

  • Size

    661KB

  • MD5

    95ad0de0d121d51993dc0e546f82772c

  • SHA1

    e2830744f6497321e7b4c2a49d8270ea91b923c8

  • SHA256

    494b892495fb6f002fd36477446bfc59f686fe73710d55dc782de8512452e535

  • SHA512

    07b83558bd2269cdafd56ca91ddbe396b1d76cc5466fe13f2fff102ce49afedcb446b734922cd4dd6f8f9d2ac80bdcd8f9287ac11415c3c1d3f6dceaef8fe5ae

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://w����5 �@q[*��S=���m

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\Invoice pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice pdf.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gXUZJVkFviCTU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB0E.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1016
        • C:\Users\Admin\AppData\Local\Temp\Invoice pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\Invoice pdf.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\SysWOW64\cmmon32.exe
            "C:\Windows\SysWOW64\cmmon32.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\Invoice pdf.exe"
              5⤵
              • Deletes itself
              PID:1576

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAB0E.tmp
      MD5

      913058c6cc7688e86d18c1325942fe21

      SHA1

      24256bd5b231aa9c6d52b7304adaa685d8ada878

      SHA256

      2ee0dbcbf46a558b45959063f8666636d0333df1a1b22dde760fae3ce7757ede

      SHA512

      89952ea1c3fe61c73508802408e3bb6d6dfdf43b59e674513eca213aa5ed7c9819d5dbb98cd3a1b8e8988947614b2e0c8791837e4991b244cdf89825677f4d34

    • memory/1016-64-0x0000000000000000-mapping.dmp
    • memory/1048-60-0x0000000075721000-0x0000000075723000-memory.dmp
      Filesize

      8KB

    • memory/1048-62-0x00000000001A1000-0x00000000001A2000-memory.dmp
      Filesize

      4KB

    • memory/1048-61-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/1048-63-0x000000007EF50000-0x000000007EF51000-memory.dmp
      Filesize

      4KB

    • memory/1208-71-0x0000000005010000-0x00000000050F2000-memory.dmp
      Filesize

      904KB

    • memory/1208-80-0x0000000004A10000-0x0000000004AD9000-memory.dmp
      Filesize

      804KB

    • memory/1208-73-0x0000000006FC0000-0x000000000713A000-memory.dmp
      Filesize

      1.5MB

    • memory/1520-69-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/1520-70-0x0000000000310000-0x0000000000324000-memory.dmp
      Filesize

      80KB

    • memory/1520-67-0x000000000041EAC0-mapping.dmp
    • memory/1520-72-0x0000000000350000-0x0000000000364000-memory.dmp
      Filesize

      80KB

    • memory/1520-66-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1556-74-0x0000000000000000-mapping.dmp
    • memory/1556-76-0x0000000000FD0000-0x0000000000FDD000-memory.dmp
      Filesize

      52KB

    • memory/1556-77-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/1556-78-0x0000000000A80000-0x0000000000D83000-memory.dmp
      Filesize

      3.0MB

    • memory/1556-79-0x00000000009B0000-0x0000000000A43000-memory.dmp
      Filesize

      588KB

    • memory/1576-75-0x0000000000000000-mapping.dmp