Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    31-01-2022 04:50

General

  • Target

    LENG EAV GROUP-pdf-scan-copy.exe

  • Size

    518KB

  • MD5

    c5356c7eec60fb77f7538a743cc82e61

  • SHA1

    2fe7d2b6c0c0198e44c935675929e44a1085b5bf

  • SHA256

    99e367c5442ec49f144c330f6518e8648c266cb53a9c903e5829ce658cf6ce0a

  • SHA512

    eb2010259e5172e6000c7ea316663d372c157b5d03c32bc69cf238f4252ef44bff3faa589b08064c7be64602eb7bc75d8226bd65420adc13ed561b38b6590778

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m17y

Decoy

dental-implants-us-prices.site

eolegends.online

drskinstudio.com

miamivideomapping.com

cqytwater.com

fesfe.net

dlautostore.com

wwwpledge.com

trynutiliti.com

551milesoak.com

jemmetalfab.com

teamtrinitysellsncarolina.com

injurypersonallawyer.com

r3qcf2.xyz

djellaba-boutique.com

t6fwagd.xyz

lm-upto100.com

shyashijz.com

classicbasilicata.com

exactias.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\LENG EAV GROUP-pdf-scan-copy.exe
      "C:\Users\Admin\AppData\Local\Temp\LENG EAV GROUP-pdf-scan-copy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eVXkgTTYkF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1360
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eVXkgTTYkF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDF76.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\LENG EAV GROUP-pdf-scan-copy.exe
        "C:\Users\Admin\AppData\Local\Temp\LENG EAV GROUP-pdf-scan-copy.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\LENG EAV GROUP-pdf-scan-copy.exe"
            5⤵
            • Deletes itself
            PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDF76.tmp
    MD5

    2a9e82c558934b8344c6a51415a014c0

    SHA1

    83656bf420e9005e92dec4efa76cfd70ab7b1de0

    SHA256

    b31db8a2bf55f2151a8e7ce36ddb5e5efa1b5fb1cfccb0ba51b0e652a2dc5da0

    SHA512

    6401f2490c092eff02e36f4e3b7ad625f862d09c1c56d16d821a3e1ab0c762c5bcdd860bcd011f8a3ed17fbbdc5854d9117f4a8ab4067c7563d944ebbee5c93c

  • memory/656-67-0x0000000000370000-0x0000000000385000-memory.dmp
    Filesize

    84KB

  • memory/656-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/656-75-0x00000000003B0000-0x00000000003C5000-memory.dmp
    Filesize

    84KB

  • memory/656-74-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/656-66-0x0000000000930000-0x0000000000C33000-memory.dmp
    Filesize

    3.0MB

  • memory/656-62-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/656-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1228-76-0x0000000006420000-0x00000000064EC000-memory.dmp
    Filesize

    816KB

  • memory/1228-68-0x0000000006190000-0x0000000006275000-memory.dmp
    Filesize

    916KB

  • memory/1228-81-0x0000000006590000-0x00000000066B7000-memory.dmp
    Filesize

    1.2MB

  • memory/1360-73-0x0000000002240000-0x0000000002500000-memory.dmp
    Filesize

    2.8MB

  • memory/1360-71-0x0000000002240000-0x0000000002500000-memory.dmp
    Filesize

    2.8MB

  • memory/1360-72-0x0000000002240000-0x0000000002500000-memory.dmp
    Filesize

    2.8MB

  • memory/1612-59-0x0000000005320000-0x0000000005386000-memory.dmp
    Filesize

    408KB

  • memory/1612-56-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1612-58-0x0000000000330000-0x0000000000344000-memory.dmp
    Filesize

    80KB

  • memory/1612-57-0x0000000004670000-0x0000000004671000-memory.dmp
    Filesize

    4KB

  • memory/1612-55-0x00000000008A0000-0x0000000000928000-memory.dmp
    Filesize

    544KB

  • memory/1932-78-0x00000000000C0000-0x00000000000EF000-memory.dmp
    Filesize

    188KB

  • memory/1932-77-0x0000000000F80000-0x0000000000F86000-memory.dmp
    Filesize

    24KB

  • memory/1932-79-0x00000000007D0000-0x0000000000AD3000-memory.dmp
    Filesize

    3.0MB

  • memory/1932-80-0x0000000000540000-0x00000000007C1000-memory.dmp
    Filesize

    2.5MB