Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 19:06

General

  • Target

    HSBC_MT 103 COPY.pdf.exe

  • Size

    857KB

  • MD5

    3dfd937682599beaeb0ba57dcabe4638

  • SHA1

    6e65a4de334ececb97add5e15ce6b55e1edf7ae9

  • SHA256

    1f364b54ed1d03b1f87fe2bf0d7a376029298c3250611dab92dcba2d210afe1d

  • SHA512

    9300f3bc9eeefc972a35189ffb85e6a28465f77d3a4ece17db5492f73dfca6b2f771f373b623e082d3b4b077ed9dfeec10ab50a0119d145984fccfbe3b35488d

  • SSDEEP

    24576:ADCaT/0shbH1RT/0shb+M1X2S3plUdMW+1JhpuVerBG:al5x4GjsdMTn6eF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ba17

Decoy

bearwant.com

sdsguanfang.com

steamcommunityvia.top

sugarplumtreasures.com

koronislakefishing.com

jmae.xyz

xhxnqemkiqe.xyz

playzcrew.com

zatwsbq.com

lankofix.com

sh-zhepeng.com

mibodamisxv.online

butterflyjewelry.store

finestrecitalto-spottoday.info

globomateria.com

royalmdarts.com

d4af10836709.com

shepwill.com

67aldrich.info

trustedmakers.club

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\HSBC_MT 103 COPY.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC_MT 103 COPY.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fkjsDNq.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2040
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fkjsDNq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED8B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1152
      • C:\Users\Admin\AppData\Local\Temp\HSBC_MT 103 COPY.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\HSBC_MT 103 COPY.pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          4⤵
            PID:1476
          • C:\Windows\SysWOW64\cmstp.exe
            "C:\Windows\SysWOW64\cmstp.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:280
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\HSBC_MT 103 COPY.pdf.exe"
              5⤵
              • Deletes itself
              PID:664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpED8B.tmp
      Filesize

      1KB

      MD5

      190ee732b691dc253eb3832e694199e5

      SHA1

      96844b1a36904d222b37fa76d7ba571821de4899

      SHA256

      7b6f2c9ad51be24366ab54d8b48ebd24d5bf5fb0b400ef5c5e26057d01bd332d

      SHA512

      5ba21dac06953b9fae34046ecddfb4c32f8914f814e33fd8ce962655ac16a1c96ec493f0c5e8f4b221e2cfc35c107a00056c44cdc1f9c3741d74ee042bc4f8c7

    • memory/280-79-0x0000000000000000-mapping.dmp
    • memory/280-84-0x00000000000B0000-0x00000000000DF000-memory.dmp
      Filesize

      188KB

    • memory/280-83-0x0000000000040000-0x0000000000058000-memory.dmp
      Filesize

      96KB

    • memory/280-85-0x0000000001FF0000-0x00000000022F3000-memory.dmp
      Filesize

      3.0MB

    • memory/280-88-0x00000000000B0000-0x00000000000DF000-memory.dmp
      Filesize

      188KB

    • memory/280-86-0x0000000001E00000-0x0000000001E94000-memory.dmp
      Filesize

      592KB

    • memory/332-72-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/332-77-0x0000000000430000-0x0000000000445000-memory.dmp
      Filesize

      84KB

    • memory/332-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/332-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/332-68-0x000000000041F1E0-mapping.dmp
    • memory/332-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/332-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/332-73-0x00000000002C0000-0x00000000002D5000-memory.dmp
      Filesize

      84KB

    • memory/332-80-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/664-82-0x0000000000000000-mapping.dmp
    • memory/1152-60-0x0000000000000000-mapping.dmp
    • memory/1344-89-0x0000000004320000-0x0000000004475000-memory.dmp
      Filesize

      1.3MB

    • memory/1344-87-0x0000000004320000-0x0000000004475000-memory.dmp
      Filesize

      1.3MB

    • memory/1344-78-0x0000000006590000-0x00000000066F0000-memory.dmp
      Filesize

      1.4MB

    • memory/1344-74-0x0000000006400000-0x000000000655F000-memory.dmp
      Filesize

      1.4MB

    • memory/1648-56-0x0000000000960000-0x000000000097A000-memory.dmp
      Filesize

      104KB

    • memory/1648-54-0x0000000000300000-0x00000000003DC000-memory.dmp
      Filesize

      880KB

    • memory/1648-63-0x0000000004FC0000-0x0000000004FF4000-memory.dmp
      Filesize

      208KB

    • memory/1648-55-0x0000000074D71000-0x0000000074D73000-memory.dmp
      Filesize

      8KB

    • memory/1648-57-0x0000000000BD0000-0x0000000000BDC000-memory.dmp
      Filesize

      48KB

    • memory/1648-58-0x0000000007D20000-0x0000000007DA4000-memory.dmp
      Filesize

      528KB

    • memory/2040-71-0x000000006E560000-0x000000006EB0B000-memory.dmp
      Filesize

      5.7MB

    • memory/2040-75-0x000000006E560000-0x000000006EB0B000-memory.dmp
      Filesize

      5.7MB

    • memory/2040-59-0x0000000000000000-mapping.dmp