Analysis

  • max time kernel
    146s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 06:36

General

  • Target

    Document RFQ#8086A_461A_0000086_300_3550_2021.exe

  • Size

    510KB

  • MD5

    a445dd187c6dc7254da6d2f0d893f2fb

  • SHA1

    c0548d4ed4a9c2b68fbcf592e9a892fa587d5b0e

  • SHA256

    2a2187ae775f286c2400957b71aac1c550779fc6652a710d126546d4d4879f0f

  • SHA512

    ec8fb387474fe1a737ea46d67e5b2e363ecb6c35634e1af63e465fb487c8ae2b7684d128d8ea982d6234110dee83a4601b6fba64f05765a41927f580520c527e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g8ni

C2

http://www.er5544.com/g8ni/

Decoy

nickmowat.com

garethjame.biz

colibrilift.com

vulnerabilitylabs.one

neuro-ai-web-ru.website

16mcnaestreetmooneeponds.com

bestofstmaarten.net

meditelier.com

ragnarduke.com

escueladecampo.com

vongtayvn.com

inmemoriamaan.com

yourpeoplemanager.com

r6-gytr.com

agreeablebeauty.com

snpconfirms.com

tribalurq.quest

purafuse.com

cisco-training-course.com

wery.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\Document RFQ#8086A_461A_0000086_300_3550_2021.exe
      "C:\Users\Admin\AppData\Local\Temp\Document RFQ#8086A_461A_0000086_300_3550_2021.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BLhDhkGdnNl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFB30.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:608
      • C:\Users\Admin\AppData\Local\Temp\Document RFQ#8086A_461A_0000086_300_3550_2021.exe
        "C:\Users\Admin\AppData\Local\Temp\Document RFQ#8086A_461A_0000086_300_3550_2021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1676
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Document RFQ#8086A_461A_0000086_300_3550_2021.exe"
        3⤵
        • Deletes itself
        PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-58-0x0000000000000000-mapping.dmp
  • memory/1064-55-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/1064-56-0x00000000004F0000-0x00000000004F8000-memory.dmp
    Filesize

    32KB

  • memory/1064-57-0x00000000048E0000-0x0000000004930000-memory.dmp
    Filesize

    320KB

  • memory/1064-53-0x00000000012E0000-0x00000000012E1000-memory.dmp
    Filesize

    4KB

  • memory/1320-68-0x0000000000000000-mapping.dmp
  • memory/1420-66-0x0000000006790000-0x00000000068A2000-memory.dmp
    Filesize

    1.1MB

  • memory/1420-73-0x0000000007030000-0x000000000715F000-memory.dmp
    Filesize

    1.2MB

  • memory/1488-67-0x0000000000000000-mapping.dmp
  • memory/1488-69-0x00000000002A0000-0x00000000002C2000-memory.dmp
    Filesize

    136KB

  • memory/1488-70-0x0000000000070000-0x000000000009F000-memory.dmp
    Filesize

    188KB

  • memory/1488-71-0x0000000002200000-0x0000000002503000-memory.dmp
    Filesize

    3.0MB

  • memory/1488-72-0x00000000005B0000-0x0000000000643000-memory.dmp
    Filesize

    588KB

  • memory/1676-64-0x00000000008F0000-0x0000000000BF3000-memory.dmp
    Filesize

    3.0MB

  • memory/1676-65-0x0000000000140000-0x0000000000154000-memory.dmp
    Filesize

    80KB

  • memory/1676-62-0x000000000041F0C0-mapping.dmp
  • memory/1676-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1676-60-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1676-59-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB