Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 09:59

General

  • Target

    LVpromo.exe

  • Size

    769KB

  • MD5

    77e85ad8891096baba68e44b43f2f820

  • SHA1

    11517a0e9f4c5f39170f8083436ff6156b5ecf7b

  • SHA256

    01622d3e6d14184769fc2b052e32588b7bbd86f5a61e511f395db4695d7018a9

  • SHA512

    7c6727fe6a9a2092e576d75cb4ad2cf22f9b2fcba394049430e236590a38d9a90590f52ea89ea96a82e8226e61a70b6e41ab89a7fc6fca9fed13ddcabf4c6a7a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oh75

Decoy

denizgidam.com

6cc06.com

charlottewaldburgzeil.com

medijanus.com

qingdaoyiersan.com

datcabilgisayar.xyz

111439d.com

xn--1ruo40k.com

wu6enxwcx5h3.xyz

vnscloud.net

brtka.xyz

showztime.com

promocoesdedezenbro.com

wokpy.com

chnowuk.online

rockshotscafe.com

pelrjy.com

nato-riness.com

feixiang-chem.com

thcoinexchange.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\LVpromo.exe
      "C:\Users\Admin\AppData\Local\Temp\LVpromo.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DhcJUDDVFUzIJt.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1320
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DhcJUDDVFUzIJt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp64BC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1548
      • C:\Users\Admin\AppData\Local\Temp\LVpromo.exe
        "C:\Users\Admin\AppData\Local\Temp\LVpromo.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\LVpromo.exe"
        3⤵
        • Deletes itself
        PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp64BC.tmp
    MD5

    962b3e21d05aacfdeed4f29f3cf9c771

    SHA1

    3aeeeeebb9938785a82dce8736de4837846d98d9

    SHA256

    3f6bfe0e1ed1539a914dc02984134f3751d843ff39c1a0659940c114c8c2abad

    SHA512

    42aaa4e78eef6a6d97f5669bca38c80e75374f0c5a6f7b456d479f67d9cf9b0f6c1aaec7fff15a8060e6a1cc95b0eb2b2d7931505013c76ce6745f88c7b8a430

  • memory/1296-72-0x00000000002F0000-0x000000000030F000-memory.dmp
    Filesize

    124KB

  • memory/1296-74-0x00000000020C0000-0x00000000023C3000-memory.dmp
    Filesize

    3.0MB

  • memory/1296-75-0x0000000000510000-0x00000000005A3000-memory.dmp
    Filesize

    588KB

  • memory/1296-73-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/1412-70-0x0000000006AA0000-0x0000000006BCD000-memory.dmp
    Filesize

    1.2MB

  • memory/1412-76-0x0000000007BF0000-0x0000000007D3B000-memory.dmp
    Filesize

    1.3MB

  • memory/1412-67-0x0000000006960000-0x0000000006A9C000-memory.dmp
    Filesize

    1.2MB

  • memory/1540-65-0x00000000008C0000-0x0000000000BC3000-memory.dmp
    Filesize

    3.0MB

  • memory/1540-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1540-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1540-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1540-68-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1540-69-0x00000000002D0000-0x00000000002E4000-memory.dmp
    Filesize

    80KB

  • memory/1540-66-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/1664-57-0x00000000005F0000-0x00000000005FC000-memory.dmp
    Filesize

    48KB

  • memory/1664-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/1664-58-0x0000000005470000-0x00000000054DA000-memory.dmp
    Filesize

    424KB

  • memory/1664-54-0x0000000000CB0000-0x0000000000D76000-memory.dmp
    Filesize

    792KB

  • memory/1664-56-0x0000000000C30000-0x0000000000C31000-memory.dmp
    Filesize

    4KB