Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 15:48

General

  • Target

    Confirmaci?n de pago.pdf.exe

  • Size

    699KB

  • MD5

    0405849afe352cb943b5ef38e33e5f39

  • SHA1

    047a2fac7f1e5d59340867c99d14f90adf5a1a16

  • SHA256

    64ac613672e24621e590d79800c1028624f90cd6edbab8b64c9608c17497e8bb

  • SHA512

    2c5d7f66479715141353ac2012ab102c56b7dec980e428d8bb39e17ecfdaea0a2baa304eaaf406772ac972d9e17e4a3912568ef9d7ec45f0afd8d20f735ce981

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\Confirmaci_n de pago.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmaci_n de pago.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\txDCmPlJtF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1668
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\txDCmPlJtF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp259B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:944
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1880
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp259B.tmp
      Filesize

      1KB

      MD5

      152459be034a5911e4d90c2939606b16

      SHA1

      c2f1d366e58f380981660607b1ea36d77b1f6a74

      SHA256

      fb70ea2b2c7a4e47c13341d1d1b743d6a3d1ba8aff0d3a65bc4dbc579670ddcd

      SHA512

      5dc95a027897d312a770cca96d70831d1e4265736a60b1f9204be45b3f658b65bb7cfa1344afe99450c0babc07ad00b4e871fe5d55d86c5bd4269f540100d55d

    • memory/612-78-0x0000000000000000-mapping.dmp
    • memory/820-79-0x0000000000E10000-0x0000000000E1E000-memory.dmp
      Filesize

      56KB

    • memory/820-75-0x0000000000000000-mapping.dmp
    • memory/820-84-0x0000000000110000-0x000000000013F000-memory.dmp
      Filesize

      188KB

    • memory/820-82-0x00000000009E0000-0x0000000000A73000-memory.dmp
      Filesize

      588KB

    • memory/820-81-0x0000000002220000-0x0000000002523000-memory.dmp
      Filesize

      3.0MB

    • memory/820-80-0x0000000000110000-0x000000000013F000-memory.dmp
      Filesize

      188KB

    • memory/944-60-0x0000000000000000-mapping.dmp
    • memory/1112-54-0x00000000012C0000-0x0000000001376000-memory.dmp
      Filesize

      728KB

    • memory/1112-58-0x0000000005DE0000-0x0000000005E64000-memory.dmp
      Filesize

      528KB

    • memory/1112-56-0x0000000000440000-0x0000000000456000-memory.dmp
      Filesize

      88KB

    • memory/1112-63-0x0000000005AE0000-0x0000000005B16000-memory.dmp
      Filesize

      216KB

    • memory/1112-57-0x0000000000450000-0x000000000045A000-memory.dmp
      Filesize

      40KB

    • memory/1112-55-0x0000000075681000-0x0000000075683000-memory.dmp
      Filesize

      8KB

    • memory/1380-85-0x0000000004190000-0x0000000004235000-memory.dmp
      Filesize

      660KB

    • memory/1380-74-0x0000000007070000-0x00000000071CC000-memory.dmp
      Filesize

      1.4MB

    • memory/1380-83-0x0000000004190000-0x0000000004235000-memory.dmp
      Filesize

      660KB

    • memory/1668-59-0x0000000000000000-mapping.dmp
    • memory/1668-69-0x000000006E510000-0x000000006EABB000-memory.dmp
      Filesize

      5.7MB

    • memory/1668-71-0x000000006E510000-0x000000006EABB000-memory.dmp
      Filesize

      5.7MB

    • memory/1880-76-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1880-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1880-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1880-68-0x000000000041F120-mapping.dmp
    • memory/1880-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1880-73-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1880-72-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB