Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 10:04

General

  • Target

    CC2107139144.exe

  • Size

    856KB

  • MD5

    51beaa7443a361691a0cbef6e56d890b

  • SHA1

    5a851452118c729d94b99f83c85cd819f5f96de6

  • SHA256

    bdfb763b51cd4a618ad0d10388f1f478d1acddc7917891a990e8f390c9319b76

  • SHA512

    2f41652699b858e31182ad7c14593034c75c78929ce24ab1ec65cf62f800cc04e0c64acc08a3e4c3d28d5d38769a829d38ce4fa684ed89f384ca663bb1b4a440

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

v32s

Decoy

water-hada-utsukushii.xyz

9v6v.com

rechtsanwalt-trnka.com

lets-eat-healthy.com

vannyscreamycreations.com

cosy-bamboo.com

leedexamtraining.com

lilbusinessowner.com

cncvietnam.net

gpsplayback.com

aroidaddictfl.com

patienpower.info

777londonescorts.com

whrpky078.xyz

yqamuh.com

virtualft.com

fanfanway.com

56789r.com

926397.com

kp-crane.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe
      "C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\syYqoKuzIfgUfe.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1648
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\syYqoKuzIfgUfe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9231.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe
        "C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe"
        3⤵
          PID:1832
        • C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe
          "C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\CC2107139144.exe"
          3⤵
          • Deletes itself
          PID:1932

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9231.tmp
      MD5

      a374dcccef3865fc427d830c6f9d5cdc

      SHA1

      32a2c5333f2335944c294f4fba932ff6f8ffced1

      SHA256

      0f258b2371d855517366a055b0ffc2e8e3e39221fecb4d315d31b8195ec5a3e6

      SHA512

      314a9f2e15211c9acdadb84320ae6f55853445e56b1e288ee92bcb7dd21e7f0ff25728be0b88490c8c29bb18f2ecb74c6a6b175bb346fde88d68d616bc94b291

    • memory/1380-71-0x0000000007490000-0x00000000075FB000-memory.dmp
      Filesize

      1.4MB

    • memory/1380-79-0x00000000044B0000-0x0000000004577000-memory.dmp
      Filesize

      796KB

    • memory/1536-77-0x0000000002080000-0x0000000002383000-memory.dmp
      Filesize

      3.0MB

    • memory/1536-78-0x0000000001CB0000-0x0000000001EEC000-memory.dmp
      Filesize

      2.2MB

    • memory/1536-75-0x00000000006C0000-0x00000000006C7000-memory.dmp
      Filesize

      28KB

    • memory/1536-76-0x00000000000E0000-0x000000000010F000-memory.dmp
      Filesize

      188KB

    • memory/1576-59-0x0000000000620000-0x000000000062E000-memory.dmp
      Filesize

      56KB

    • memory/1576-60-0x0000000005550000-0x00000000055FC000-memory.dmp
      Filesize

      688KB

    • memory/1576-58-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1576-57-0x0000000004C40000-0x0000000004C41000-memory.dmp
      Filesize

      4KB

    • memory/1576-55-0x0000000000220000-0x00000000002FC000-memory.dmp
      Filesize

      880KB

    • memory/1576-56-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/1624-69-0x0000000000C50000-0x0000000000F53000-memory.dmp
      Filesize

      3.0MB

    • memory/1624-70-0x0000000000140000-0x0000000000155000-memory.dmp
      Filesize

      84KB

    • memory/1624-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1624-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1648-73-0x0000000002220000-0x00000000023D0000-memory.dmp
      Filesize

      1.7MB

    • memory/1648-74-0x0000000002220000-0x00000000023D0000-memory.dmp
      Filesize

      1.7MB

    • memory/1648-72-0x0000000002220000-0x00000000023D0000-memory.dmp
      Filesize

      1.7MB