Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    04-05-2022 07:02

General

  • Target

    cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6.exe

  • Size

    214KB

  • MD5

    3f54e149af6d9802c9a03de4157c7621

  • SHA1

    8ba2e29b8ef74315f335d7ca666ec56accd80d8d

  • SHA256

    cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6

  • SHA512

    4f1401b2cac5d3dbda82ffc7c96151401578b3bb592b7b48caee5e362cb458a77b4e701816a3f88dc6db76c731dff53305d1430c6ab594940ac5706c211c0713

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6.exe
      "C:\Users\Admin\AppData\Local\Temp\cfa42383596eaed1eff9a35af295930c2e26615a12249041b5d291416d89c8a6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
        C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2068
        • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
          C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1212
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe"
        3⤵
          PID:4928

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3op6m4d1vcvre
      Filesize

      184KB

      MD5

      883e3a371bba46652cef1db30d23e35b

      SHA1

      334a05dc940245cd8d846ae978e3699136cc3175

      SHA256

      94f2ee1b267281c5e118469d49a996c8d2a67df7d3e219cf0196cd8512f1834f

      SHA512

      d3518f5f2ab949c8e89cc1f4e325f1c94648afc30e97b12f048c6d906fa92c1aa575d9e5568cf88d110a02320e4ff3e884f88171e5493469c29aece412327a69

    • C:\Users\Admin\AppData\Local\Temp\cfrdmrwg
      Filesize

      5KB

      MD5

      0208d602cb7743704120e763f9cdfa2b

      SHA1

      080b53e3eb750f4bc8b1cfe1bea62444b05954a4

      SHA256

      3aabc70c2694750180a2a4f7e56e389163db8d04d4dba660f8783de8905cf8ce

      SHA512

      3203adc437ccda7fd71c919e9c5ae6e3b75076441430e1325c3c9cc47ea03f9744ee5cc700185469a0db461aa844501d6e2da0940740f35e370e5883eee036e6

    • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
      Filesize

      4KB

      MD5

      f3263d29b9c10c4e323227bd098740e8

      SHA1

      7ad4193558a06fa0d44315d6db40e620c440f1d3

      SHA256

      629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

      SHA512

      8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

    • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
      Filesize

      4KB

      MD5

      f3263d29b9c10c4e323227bd098740e8

      SHA1

      7ad4193558a06fa0d44315d6db40e620c440f1d3

      SHA256

      629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

      SHA512

      8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

    • C:\Users\Admin\AppData\Local\Temp\dpxyhbjguk.exe
      Filesize

      4KB

      MD5

      f3263d29b9c10c4e323227bd098740e8

      SHA1

      7ad4193558a06fa0d44315d6db40e620c440f1d3

      SHA256

      629efdf63bd862d249b94fb80c1d5b4ceb43ee0f2be59ed0310c3cd92c162b0a

      SHA512

      8fed273a8dc13f2e2eab1e90c099b769350e5a6226e307f1042923e78360687a4256a35128826d36c147cf7f5f7c2e5ef750109baf768c96a9ebfea01efb0e56

    • memory/1212-235-0x00000000008E0000-0x0000000000A70000-memory.dmp
      Filesize

      1.6MB

    • memory/1212-234-0x0000000000A70000-0x0000000000D90000-memory.dmp
      Filesize

      3.1MB

    • memory/1212-217-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1212-210-0x000000000041F150-mapping.dmp
    • memory/2068-180-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-175-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-181-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-183-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-179-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-178-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-177-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-176-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-174-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-182-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-184-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-172-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-171-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-170-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-169-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-168-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-167-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2068-165-0x0000000000000000-mapping.dmp
    • memory/2656-138-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-118-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-147-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-148-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-149-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-150-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-151-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-152-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-153-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-154-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-155-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-156-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-157-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-158-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-160-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-159-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-161-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-162-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-163-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-164-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-145-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-144-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-143-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-142-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-141-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-140-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-139-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-146-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-133-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-137-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-136-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-135-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-134-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-132-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-131-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-130-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-129-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-128-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-127-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-126-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-125-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-124-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-123-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-122-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-121-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-120-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2656-119-0x00000000773B0000-0x000000007753E000-memory.dmp
      Filesize

      1.6MB

    • memory/2924-237-0x0000000000000000-mapping.dmp
    • memory/2924-281-0x00000000010F0000-0x0000000001102000-memory.dmp
      Filesize

      72KB

    • memory/2924-282-0x0000000000E10000-0x0000000000E3F000-memory.dmp
      Filesize

      188KB

    • memory/2924-289-0x0000000004CF0000-0x0000000005010000-memory.dmp
      Filesize

      3.1MB

    • memory/2924-291-0x0000000004B60000-0x0000000004CF0000-memory.dmp
      Filesize

      1.6MB

    • memory/3032-236-0x0000000006600000-0x0000000006782000-memory.dmp
      Filesize

      1.5MB

    • memory/3032-292-0x0000000002B20000-0x0000000002C09000-memory.dmp
      Filesize

      932KB

    • memory/4928-283-0x0000000000000000-mapping.dmp