Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 02:43

General

  • Target

    a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe

  • Size

    352KB

  • MD5

    aed32e73954c2d390a835e4a9d142a59

  • SHA1

    e0aa4527d20f23d3975914e271f17cddfc178b69

  • SHA256

    a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88

  • SHA512

    306d6ee82a5906e575e2882a8ecb880532300499029296ef5e69b1fe1000e3b0a3b224d061fee2368ee2aa788ca92d627726df350a67262b9e0d54beedb5a688

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

hdlivesonlinetv24.com

illaheehillsseniorliving.com

wihong.com

christopher-cost.com

huayvipee.com

csdroped.xyz

relationsvivantes.com

xmcombohome.com

qingc2.com

sunsetcinemamusic.com

anotherheadache.com

connectlcv.com

unitermi.com

cugetarileunuisarman.com

agakegois.com

burnercouture.com

ambassador-holidays.com

schnarr-design.com

2013lang.com

httattoos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe
      "C:\Users\Admin\AppData\Local\Temp\a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWtPFU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFED.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:588
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1132
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1496
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:320
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1312
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:560
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1384
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:688
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1060
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:828
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:1204
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:1572
                            • C:\Windows\SysWOW64\cmstp.exe
                              "C:\Windows\SysWOW64\cmstp.exe"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1552
                              • C:\Windows\SysWOW64\cmd.exe
                                /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                3⤵
                                  PID:804

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\tmpCFED.tmp
                              Filesize

                              1KB

                              MD5

                              d83ecc720da92ae4bb5a18c4cf79fcc9

                              SHA1

                              3f9ebf78c5656fc00364b831b461b3e299b3c2e4

                              SHA256

                              09ae69b771d8bfb84e74e964b079cbfd65f718b627eb0bff02e6b7ee7430085c

                              SHA512

                              ce6e8b8a6b5654ad72bc9d2fb14bd1b36c2e971c92b6ac0a12195ae0b87cb8aec577ce112b1883b123a6625662b8c0618f3de9f5d91ff657d0f96bf332bc8910

                            • memory/628-59-0x0000000000000000-mapping.dmp
                            • memory/804-72-0x0000000000000000-mapping.dmp
                            • memory/1120-67-0x0000000000BD0000-0x0000000000ED3000-memory.dmp
                              Filesize

                              3.0MB

                            • memory/1120-68-0x0000000000470000-0x0000000000484000-memory.dmp
                              Filesize

                              80KB

                            • memory/1120-61-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/1120-62-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/1120-64-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/1120-65-0x000000000041ED10-mapping.dmp
                            • memory/1420-77-0x0000000004A50000-0x0000000004B31000-memory.dmp
                              Filesize

                              900KB

                            • memory/1420-69-0x0000000007030000-0x000000000718B000-memory.dmp
                              Filesize

                              1.4MB

                            • memory/1512-56-0x0000000000390000-0x0000000000398000-memory.dmp
                              Filesize

                              32KB

                            • memory/1512-58-0x0000000004C70000-0x0000000004CA6000-memory.dmp
                              Filesize

                              216KB

                            • memory/1512-55-0x0000000076421000-0x0000000076423000-memory.dmp
                              Filesize

                              8KB

                            • memory/1512-54-0x00000000012D0000-0x000000000132E000-memory.dmp
                              Filesize

                              376KB

                            • memory/1512-57-0x0000000004C20000-0x0000000004C76000-memory.dmp
                              Filesize

                              344KB

                            • memory/1552-70-0x0000000000000000-mapping.dmp
                            • memory/1552-73-0x0000000000C50000-0x0000000000C68000-memory.dmp
                              Filesize

                              96KB

                            • memory/1552-74-0x0000000000090000-0x00000000000BE000-memory.dmp
                              Filesize

                              184KB

                            • memory/1552-75-0x0000000002070000-0x0000000002373000-memory.dmp
                              Filesize

                              3.0MB

                            • memory/1552-76-0x0000000000920000-0x00000000009B3000-memory.dmp
                              Filesize

                              588KB