Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    06-07-2022 14:46

General

  • Target

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe

  • Size

    548KB

  • MD5

    52b4ab184953eb0206a26c7b6da611f9

  • SHA1

    3efe986b907a864ea964fcf82a428dd36ef01b40

  • SHA256

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386

  • SHA512

    edc5200e160898142f436ba8403247501e9c7e0e98a7876797c0e0d3dfc1bcd9cfb5656fd44007c7d5b5ab9aa1ef2550df1d8e677c2d53082dd4b92b404e6a60

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe
      "C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1652
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\msUCFUQkYKOqDO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\msUCFUQkYKOqDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B89.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp5B89.tmp
      Filesize

      1KB

      MD5

      bd61bfcbc9aa23966bbe1c286653e769

      SHA1

      dc67a0278fad240d797ac6696df18c514f541acc

      SHA256

      d44f8cf2b810e826dac15fffbc6346905c45fc7b25e4b68d6088e384faaab60e

      SHA512

      f4123fc5245f49e28c5f43ba83a597ce5b8be5afd5246c50321765795ed288eb58b7a3571ddf2a94a7effe748dfbe9fbd36456509180882e7a2a3281b5c42fd6

    • memory/872-84-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/872-82-0x00000000004B0000-0x0000000000543000-memory.dmp
      Filesize

      588KB

    • memory/872-80-0x0000000000090000-0x00000000000BF000-memory.dmp
      Filesize

      188KB

    • memory/872-81-0x0000000000820000-0x0000000000B23000-memory.dmp
      Filesize

      3.0MB

    • memory/872-79-0x0000000000070000-0x0000000000076000-memory.dmp
      Filesize

      24KB

    • memory/872-77-0x0000000000000000-mapping.dmp
    • memory/944-61-0x0000000000000000-mapping.dmp
    • memory/1060-71-0x000000006F260000-0x000000006F80B000-memory.dmp
      Filesize

      5.7MB

    • memory/1060-76-0x000000006F260000-0x000000006F80B000-memory.dmp
      Filesize

      5.7MB

    • memory/1060-60-0x0000000000000000-mapping.dmp
    • memory/1204-83-0x00000000074D0000-0x0000000007639000-memory.dmp
      Filesize

      1.4MB

    • memory/1204-85-0x00000000074D0000-0x0000000007639000-memory.dmp
      Filesize

      1.4MB

    • memory/1204-75-0x00000000068D0000-0x00000000069EC000-memory.dmp
      Filesize

      1.1MB

    • memory/1300-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1300-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1300-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1300-69-0x000000000041F120-mapping.dmp
    • memory/1300-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1300-73-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1300-74-0x0000000000120000-0x0000000000134000-memory.dmp
      Filesize

      80KB

    • memory/1652-54-0x0000000001070000-0x00000000010FE000-memory.dmp
      Filesize

      568KB

    • memory/1652-59-0x0000000005D20000-0x0000000005D8E000-memory.dmp
      Filesize

      440KB

    • memory/1652-58-0x0000000000940000-0x000000000094A000-memory.dmp
      Filesize

      40KB

    • memory/1652-57-0x0000000000920000-0x000000000093C000-memory.dmp
      Filesize

      112KB

    • memory/1652-56-0x0000000005060000-0x00000000050DA000-memory.dmp
      Filesize

      488KB

    • memory/1652-55-0x0000000076461000-0x0000000076463000-memory.dmp
      Filesize

      8KB

    • memory/1652-64-0x0000000004B90000-0x0000000004BC4000-memory.dmp
      Filesize

      208KB

    • memory/1804-78-0x0000000000000000-mapping.dmp