Analysis

  • max time kernel
    158s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 14:24

General

  • Target

    4102936b0b54529eb3be257a0ed5a222149bf146da96cd75b77e1dd2be614f9b.exe

  • Size

    836KB

  • MD5

    67b547b2ca77306c8036fd20ca89a40a

  • SHA1

    b7d8a6012df371ee276c901aafc1b5b21d62a1a0

  • SHA256

    4102936b0b54529eb3be257a0ed5a222149bf146da96cd75b77e1dd2be614f9b

  • SHA512

    a4221ea9ed99339b069a23e00f60209ac99ffe178061fd1682cc7fdc33767e1f90867d5ecf24ccd16bbcf5b6c3acfb30527c98523a6d05ea45f189969361bcd4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m8g9

Decoy

jimmycamel.com

bestinvilnius.com

diana-jarvis.com

manabitown.net

luxuryremyhair.com

cavesage.com

wholequote.space

truckdrivingfuture.xyz

ptcouponspt.com

stainthree-shift.space

universalstaffingpros.com

alibi-music.com

iqjlylro.com

pinterestservice.com

soolehayeiran.com

youngplatformpro.com

fidelitysafesecure.com

af258.wine

theblissdynamic.com

aliciabrooksenglishmastiff.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\4102936b0b54529eb3be257a0ed5a222149bf146da96cd75b77e1dd2be614f9b.exe
      "C:\Users\Admin\AppData\Local\Temp\4102936b0b54529eb3be257a0ed5a222149bf146da96cd75b77e1dd2be614f9b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\flqesK.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4084
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\flqesK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D8B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2704
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2044
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2660
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1028
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1296

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Command-Line Interface

      1
      T1059

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4D8B.tmp
        MD5

        f7b088d26fa05b53d7dbc7f70aae245f

        SHA1

        3021c72730a9d8687c30fb30f08badad7691397f

        SHA256

        e6f6c9e0f042c3eea3d50eba30146e190a678c952f417c2b67b0f7ac2e7768ca

        SHA512

        0ee6c2df3de944e7a80d1f3c51e10a286b96594f4b537ddcb1727e1acc9436d52aeb853e177a17ef3f6d74a23b399b295bc272a999bd294150d9fe43ce53a259

      • memory/1028-144-0x0000000002D50000-0x0000000003070000-memory.dmp
        Filesize

        3.1MB

      • memory/1028-142-0x00000000001A0000-0x00000000001AB000-memory.dmp
        Filesize

        44KB

      • memory/1028-143-0x0000000002A00000-0x0000000002A2F000-memory.dmp
        Filesize

        188KB

      • memory/1028-231-0x0000000002BB0000-0x0000000002D4C000-memory.dmp
        Filesize

        1.6MB

      • memory/2164-137-0x0000000002660000-0x0000000002739000-memory.dmp
        Filesize

        868KB

      • memory/2164-234-0x0000000005B90000-0x0000000005C96000-memory.dmp
        Filesize

        1.0MB

      • memory/2660-136-0x0000000000D80000-0x0000000001530000-memory.dmp
        Filesize

        7.7MB

      • memory/2660-131-0x00000000011C0000-0x00000000014E0000-memory.dmp
        Filesize

        3.1MB

      • memory/2660-130-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3436-121-0x00000000074A0000-0x000000000753C000-memory.dmp
        Filesize

        624KB

      • memory/3436-116-0x0000000005010000-0x000000000550E000-memory.dmp
        Filesize

        5.0MB

      • memory/3436-120-0x0000000004FE0000-0x0000000004FEC000-memory.dmp
        Filesize

        48KB

      • memory/3436-118-0x0000000004B70000-0x0000000004B7A000-memory.dmp
        Filesize

        40KB

      • memory/3436-122-0x0000000007540000-0x00000000075AA000-memory.dmp
        Filesize

        424KB

      • memory/3436-117-0x0000000004BB0000-0x0000000004C42000-memory.dmp
        Filesize

        584KB

      • memory/3436-119-0x0000000004B10000-0x000000000500E000-memory.dmp
        Filesize

        5.0MB

      • memory/3436-115-0x0000000000110000-0x00000000001EA000-memory.dmp
        Filesize

        872KB

      • memory/4084-126-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
        Filesize

        4KB

      • memory/4084-153-0x0000000009590000-0x00000000095C3000-memory.dmp
        Filesize

        204KB

      • memory/4084-138-0x0000000007FE0000-0x0000000008330000-memory.dmp
        Filesize

        3.3MB

      • memory/4084-139-0x0000000007E00000-0x0000000007E1C000-memory.dmp
        Filesize

        112KB

      • memory/4084-140-0x0000000007E20000-0x0000000007E6B000-memory.dmp
        Filesize

        300KB

      • memory/4084-141-0x00000000086C0000-0x0000000008736000-memory.dmp
        Filesize

        472KB

      • memory/4084-134-0x0000000007D20000-0x0000000007D86000-memory.dmp
        Filesize

        408KB

      • memory/4084-132-0x0000000007520000-0x0000000007542000-memory.dmp
        Filesize

        136KB

      • memory/4084-129-0x0000000007640000-0x0000000007C68000-memory.dmp
        Filesize

        6.2MB

      • memory/4084-135-0x0000000007F70000-0x0000000007FD6000-memory.dmp
        Filesize

        408KB

      • memory/4084-154-0x00000000088A0000-0x00000000088BE000-memory.dmp
        Filesize

        120KB

      • memory/4084-159-0x00000000096C0000-0x0000000009765000-memory.dmp
        Filesize

        660KB

      • memory/4084-160-0x000000007E500000-0x000000007E501000-memory.dmp
        Filesize

        4KB

      • memory/4084-161-0x0000000009AE0000-0x0000000009B74000-memory.dmp
        Filesize

        592KB

      • memory/4084-198-0x0000000004BB3000-0x0000000004BB4000-memory.dmp
        Filesize

        4KB

      • memory/4084-128-0x0000000004BB2000-0x0000000004BB3000-memory.dmp
        Filesize

        4KB

      • memory/4084-127-0x0000000004BD0000-0x0000000004C06000-memory.dmp
        Filesize

        216KB

      • memory/4084-357-0x00000000094E0000-0x00000000094FA000-memory.dmp
        Filesize

        104KB

      • memory/4084-362-0x00000000094D0000-0x00000000094D8000-memory.dmp
        Filesize

        32KB