Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2022 10:27

General

  • Target

    AHMR 4036.exe

  • Size

    1.2MB

  • MD5

    086de2ec9b8b5c723d127cbfe35b6d75

  • SHA1

    ed87e00093c8051207c91eaeea7b403a120c1202

  • SHA256

    6452e7934b058662751322258e57f91a8790ab089a93b17062646080e31ea24a

  • SHA512

    2cc91c9d4548d5ba0a03a958caf266563001fda2a5752fa7c65ad7d650ff0fcd1723a5197482466a472f487f58422f620c99d1877568c0548c83f18f05fa0fa0

  • SSDEEP

    24576:S1tTG+YvcFi95eunG2SpnfZ/ykidrl0S3kREYV49Nt:AtTmcFi9ijpnfhyFdTPq49r

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ba17

Decoy

bearwant.com

sdsguanfang.com

steamcommunityvia.top

sugarplumtreasures.com

koronislakefishing.com

jmae.xyz

xhxnqemkiqe.xyz

playzcrew.com

zatwsbq.com

lankofix.com

sh-zhepeng.com

mibodamisxv.online

butterflyjewelry.store

finestrecitalto-spottoday.info

globomateria.com

royalmdarts.com

d4af10836709.com

shepwill.com

67aldrich.info

trustedmakers.club

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\AHMR 4036.exe
      "C:\Users\Admin\AppData\Local\Temp\AHMR 4036.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tbURtOkVgPTCd.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1284
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tbURtOkVgPTCd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC015.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1368
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:536
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1920

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpC015.tmp
        Filesize

        1KB

        MD5

        da616498f329d74c76c97b5764631576

        SHA1

        ff47ccea1a9b69a8f31ed544d433383fd952a24c

        SHA256

        1261f6db6b046c724e5ffc822e7044bfa86c5759808f704140aa08ca1e1d7927

        SHA512

        34d3932bd0b880aac53f6469684207f4f9c17848194efd31f7fafba16f3a71dbdfa1ab72992af0c346d134d80abffadfe6237ab733c0b79f586a254dd08af9a6

      • memory/1284-71-0x000000006EB30000-0x000000006F0DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1284-69-0x000000006EB30000-0x000000006F0DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1284-59-0x0000000000000000-mapping.dmp
      • memory/1320-86-0x0000000004790000-0x0000000004878000-memory.dmp
        Filesize

        928KB

      • memory/1320-74-0x0000000006B80000-0x0000000006D1A000-memory.dmp
        Filesize

        1.6MB

      • memory/1320-84-0x0000000004790000-0x0000000004878000-memory.dmp
        Filesize

        928KB

      • memory/1368-60-0x0000000000000000-mapping.dmp
      • memory/1504-78-0x0000000074D61000-0x0000000074D63000-memory.dmp
        Filesize

        8KB

      • memory/1504-75-0x0000000000000000-mapping.dmp
      • memory/1504-85-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1504-83-0x0000000002080000-0x0000000002114000-memory.dmp
        Filesize

        592KB

      • memory/1504-82-0x0000000002350000-0x0000000002653000-memory.dmp
        Filesize

        3.0MB

      • memory/1504-81-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1504-80-0x0000000000580000-0x0000000000801000-memory.dmp
        Filesize

        2.5MB

      • memory/1720-72-0x0000000000A10000-0x0000000000D13000-memory.dmp
        Filesize

        3.0MB

      • memory/1720-68-0x000000000041F1E0-mapping.dmp
      • memory/1720-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1720-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1720-64-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1720-73-0x0000000000190000-0x00000000001A5000-memory.dmp
        Filesize

        84KB

      • memory/1720-67-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1764-55-0x0000000075AF1000-0x0000000075AF3000-memory.dmp
        Filesize

        8KB

      • memory/1764-63-0x0000000008050000-0x0000000008084000-memory.dmp
        Filesize

        208KB

      • memory/1764-56-0x0000000000650000-0x000000000066A000-memory.dmp
        Filesize

        104KB

      • memory/1764-54-0x00000000001D0000-0x0000000000302000-memory.dmp
        Filesize

        1.2MB

      • memory/1764-58-0x000000000A1E0000-0x000000000A264000-memory.dmp
        Filesize

        528KB

      • memory/1764-57-0x00000000006E0000-0x00000000006EC000-memory.dmp
        Filesize

        48KB

      • memory/1920-79-0x0000000000000000-mapping.dmp