Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 08:58

General

  • Target

    Attached TT Payment Copy(USD 198,550.05).exe

  • Size

    765KB

  • MD5

    38aaaf950849630a2a3282b203532d79

  • SHA1

    6448bd7ab4c04294020479963e53f0fbbe4ecc28

  • SHA256

    a6e702e43965539bad67320474a1abe16545481c599c2200acabe41ec2ce4eb7

  • SHA512

    9de881c36367c42c639dc659c2f1565ee264909dd6823e26a97b05acc4c0ed3a30a6ed0d4d58c556d76fa6a2c1e8e29d731a43143df9c5b775f16b7222b4c0f3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d27e

Decoy

lilysbusride.com

cloud-sechs.com

danpro.co.uk

wendoortech.com

playgroundrebellion.com

betventures.xyz

digimediasolution.net

abrahambetrayedus.com

whinefree.com

realeurolicence.com

makelovetrip.com

damediaagency.com

pinaralsan.com

5bobitw.com

shootingkarelia.online

website-staging.pro

manassadhvi.online

bathroomandkitcenking.com

realtormarket.net

dfysupport.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\Attached TT Payment Copy(USD 198,550.05).exe
      "C:\Users\Admin\AppData\Local\Temp\Attached TT Payment Copy(USD 198,550.05).exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TQHqtqjt.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:836
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TQHqtqjt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAA2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1192
      • C:\Users\Admin\AppData\Local\Temp\Attached TT Payment Copy(USD 198,550.05).exe
        "C:\Users\Admin\AppData\Local\Temp\Attached TT Payment Copy(USD 198,550.05).exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Attached TT Payment Copy(USD 198,550.05).exe"
        3⤵
        • Deletes itself
        PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAAA2.tmp
    Filesize

    1KB

    MD5

    1211d22c39370b84cb682c61dfddf9d9

    SHA1

    053268a4140421cb52386e1193cfb1be29946e6a

    SHA256

    a69f944f3a4f0e249ce6355be574070bb8b9834bb5cfa95585a0bf709e2d8d5f

    SHA512

    9bac55b3ca64ea67243ea9568c76ddd34593b170b409b1cc5ec0702122d9b24a8cfe0bb08565b463de2a1ed2bf8a2d1ea1bd3fffc70fd833623c7120e036c2b6

  • memory/836-59-0x0000000000000000-mapping.dmp
  • memory/836-84-0x000000006F0C0000-0x000000006F66B000-memory.dmp
    Filesize

    5.7MB

  • memory/836-70-0x000000006F0C0000-0x000000006F66B000-memory.dmp
    Filesize

    5.7MB

  • memory/868-82-0x0000000000000000-mapping.dmp
  • memory/1192-60-0x0000000000000000-mapping.dmp
  • memory/1200-89-0x0000000004AA0000-0x0000000004B43000-memory.dmp
    Filesize

    652KB

  • memory/1200-77-0x0000000006540000-0x0000000006653000-memory.dmp
    Filesize

    1.1MB

  • memory/1200-87-0x0000000006540000-0x0000000006653000-memory.dmp
    Filesize

    1.1MB

  • memory/1200-74-0x0000000006250000-0x0000000006362000-memory.dmp
    Filesize

    1.1MB

  • memory/1200-86-0x0000000004AA0000-0x0000000004B43000-memory.dmp
    Filesize

    652KB

  • memory/1256-85-0x00000000009B0000-0x0000000000A44000-memory.dmp
    Filesize

    592KB

  • memory/1256-81-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/1256-83-0x0000000000A50000-0x0000000000D53000-memory.dmp
    Filesize

    3.0MB

  • memory/1256-80-0x00000000010E0000-0x00000000010EB000-memory.dmp
    Filesize

    44KB

  • memory/1256-78-0x0000000000000000-mapping.dmp
  • memory/1256-88-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/1772-73-0x0000000000140000-0x0000000000155000-memory.dmp
    Filesize

    84KB

  • memory/1772-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-72-0x00000000009E0000-0x0000000000CE3000-memory.dmp
    Filesize

    3.0MB

  • memory/1772-79-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-71-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-68-0x000000000041F1A0-mapping.dmp
  • memory/1772-76-0x0000000000310000-0x0000000000325000-memory.dmp
    Filesize

    84KB

  • memory/1772-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1932-54-0x00000000011A0000-0x0000000001266000-memory.dmp
    Filesize

    792KB

  • memory/1932-63-0x0000000004E40000-0x0000000004E76000-memory.dmp
    Filesize

    216KB

  • memory/1932-58-0x0000000005F80000-0x0000000006004000-memory.dmp
    Filesize

    528KB

  • memory/1932-57-0x0000000000970000-0x000000000097A000-memory.dmp
    Filesize

    40KB

  • memory/1932-56-0x0000000000960000-0x0000000000976000-memory.dmp
    Filesize

    88KB

  • memory/1932-55-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB