Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 14:46

General

  • Target

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe

  • Size

    548KB

  • MD5

    52b4ab184953eb0206a26c7b6da611f9

  • SHA1

    3efe986b907a864ea964fcf82a428dd36ef01b40

  • SHA256

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386

  • SHA512

    edc5200e160898142f436ba8403247501e9c7e0e98a7876797c0e0d3dfc1bcd9cfb5656fd44007c7d5b5ab9aa1ef2550df1d8e677c2d53082dd4b92b404e6a60

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe
      "C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\msUCFUQkYKOqDO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1004
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\msUCFUQkYKOqDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5CFF.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:112
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:880
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1556

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5CFF.tmp
      Filesize

      1KB

      MD5

      033438482d0ad57ef16f89d73591bb94

      SHA1

      92e493027172cf75f50153f63bcb369445751e64

      SHA256

      8cbfa5ce61c8833d532a51f97c5bfef4e0f4cc0f04781af4528f325a1ff364c6

      SHA512

      5e1af22aca9844f4fe035c0bd275b814257088f6bf127e52af451a096bfee52ee6fa151e1012ecb3d31514540d8547a34d8d18987d5ded6232959a10383d161a

    • memory/112-61-0x0000000000000000-mapping.dmp
    • memory/880-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/880-74-0x0000000000220000-0x0000000000234000-memory.dmp
      Filesize

      80KB

    • memory/880-73-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/880-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/880-69-0x000000000041F120-mapping.dmp
    • memory/880-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/880-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1004-60-0x0000000000000000-mapping.dmp
    • memory/1004-72-0x000000006F460000-0x000000006FA0B000-memory.dmp
      Filesize

      5.7MB

    • memory/1188-84-0x0000000004C80000-0x0000000004DE7000-memory.dmp
      Filesize

      1.4MB

    • memory/1188-83-0x0000000004C80000-0x0000000004DE7000-memory.dmp
      Filesize

      1.4MB

    • memory/1188-75-0x0000000007640000-0x00000000077EE000-memory.dmp
      Filesize

      1.7MB

    • memory/1452-57-0x0000000000B10000-0x0000000000B2C000-memory.dmp
      Filesize

      112KB

    • memory/1452-64-0x00000000052D0000-0x0000000005304000-memory.dmp
      Filesize

      208KB

    • memory/1452-56-0x0000000004EE0000-0x0000000004F5A000-memory.dmp
      Filesize

      488KB

    • memory/1452-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/1452-58-0x0000000000AC0000-0x0000000000ACA000-memory.dmp
      Filesize

      40KB

    • memory/1452-59-0x0000000005050000-0x00000000050BE000-memory.dmp
      Filesize

      440KB

    • memory/1452-54-0x0000000000C80000-0x0000000000D0E000-memory.dmp
      Filesize

      568KB

    • memory/1556-78-0x0000000000000000-mapping.dmp
    • memory/1920-76-0x0000000000000000-mapping.dmp
    • memory/1920-79-0x0000000000900000-0x0000000000918000-memory.dmp
      Filesize

      96KB

    • memory/1920-80-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/1920-81-0x00000000021C0000-0x00000000024C3000-memory.dmp
      Filesize

      3.0MB

    • memory/1920-82-0x00000000007D0000-0x0000000000863000-memory.dmp
      Filesize

      588KB