Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    21-05-2022 08:09

General

  • Target

    ac23d509999ba6aeffbf49a41e104a7e876872740dbf24ccff54f5bc36ee3eb6.exe

  • Size

    14KB

  • MD5

    9f031a71a8f4dedaff85f360942cd0b7

  • SHA1

    337686652fc8aa067691eb88e00734b477ca86e5

  • SHA256

    ac23d509999ba6aeffbf49a41e104a7e876872740dbf24ccff54f5bc36ee3eb6

  • SHA512

    72ee3d4db1507147eeba417f0e69063a123139d9f1f2216927b006c2aa32f9aa0840ee45d74afb8b6c47b104949a9d7d05117e8a7b88bad478fb45521862b42d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s4s9

Decoy

qianyuandianshang.com

bernardklein.com

slhomeservices.com

findasaas.com

janellelancaster.xyz

umkpro.site

nr6949.online

mersquare.club

lanariproperties.com

3rdeyefocused.com

giftexpress8260.xyz

hilleleven.xyz

beajod.com

kosazs.online

ishare.team

mb314.com

xjjinxingda.com

ayekooprojectamazing.com

ballsybanter.com

todayshoppingbd.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\ac23d509999ba6aeffbf49a41e104a7e876872740dbf24ccff54f5bc36ee3eb6.exe
      "C:\Users\Admin\AppData\Local\Temp\ac23d509999ba6aeffbf49a41e104a7e876872740dbf24ccff54f5bc36ee3eb6.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 2
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\SysWOW64\timeout.exe
          timeout 2
          4⤵
          • Delays execution with timeout.exe
          PID:1916
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4080
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1668
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1112
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2116
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1572
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1508
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1604
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1360
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1340
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1868
                      • C:\Windows\SysWOW64\colorcpl.exe
                        "C:\Windows\SysWOW64\colorcpl.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1632
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          3⤵
                            PID:3060

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1592-122-0x0000000000000000-mapping.dmp
                      • memory/1632-138-0x0000000004D10000-0x0000000004EAB000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1632-137-0x0000000005050000-0x0000000005370000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/1632-135-0x0000000000D70000-0x0000000000D89000-memory.dmp
                        Filesize

                        100KB

                      • memory/1632-136-0x0000000002FB0000-0x0000000002FDF000-memory.dmp
                        Filesize

                        188KB

                      • memory/1632-133-0x0000000000000000-mapping.dmp
                      • memory/1692-129-0x0000000002EC0000-0x0000000002FBC000-memory.dmp
                        Filesize

                        1008KB

                      • memory/1692-139-0x0000000006B20000-0x0000000006C94000-memory.dmp
                        Filesize

                        1.5MB

                      • memory/1692-132-0x0000000005800000-0x000000000595F000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1916-123-0x0000000000000000-mapping.dmp
                      • memory/3060-134-0x0000000000000000-mapping.dmp
                      • memory/3192-121-0x00000000094F0000-0x000000000953C000-memory.dmp
                        Filesize

                        304KB

                      • memory/3192-116-0x0000000000BC0000-0x0000000000BC8000-memory.dmp
                        Filesize

                        32KB

                      • memory/3192-120-0x0000000004E20000-0x0000000004E8A000-memory.dmp
                        Filesize

                        424KB

                      • memory/3192-119-0x00000000053F0000-0x00000000053FA000-memory.dmp
                        Filesize

                        40KB

                      • memory/3192-118-0x0000000005430000-0x00000000054C2000-memory.dmp
                        Filesize

                        584KB

                      • memory/3192-117-0x0000000005890000-0x0000000005D8E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/4080-128-0x0000000001730000-0x00000000018CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4080-130-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB

                      • memory/4080-131-0x0000000001730000-0x00000000018CE000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4080-127-0x00000000018D0000-0x0000000001BF0000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/4080-125-0x000000000041F0E0-mapping.dmp
                      • memory/4080-124-0x0000000000400000-0x000000000042F000-memory.dmp
                        Filesize

                        188KB