Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-08-2022 03:33

General

  • Target

    a1726833b4611158dd46395d1418ecee62bcb51fe4cc800e71dc15b4fa5cdf81.exe

  • Size

    592KB

  • MD5

    e8d8a01c427ddf0e5debe87b83d91eb1

  • SHA1

    047314f89a53f15a12524d9518d05daa97ad1aec

  • SHA256

    a1726833b4611158dd46395d1418ecee62bcb51fe4cc800e71dc15b4fa5cdf81

  • SHA512

    d2677306eaad79e3e25d3d269efc0487b0e179425c736a522a98d28385449263443363a3d4ce5299622e655a33c3705b8ec007e0d98ff0f95a854fb544c6eefd

  • SSDEEP

    12288:49hjF11R/5PM+/Sdowt0N1bYXV2frIbGI24pWm5Pau:UpPEdowt0N1mwTfv4pWm5Su

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1726833b4611158dd46395d1418ecee62bcb51fe4cc800e71dc15b4fa5cdf81.exe
    "C:\Users\Admin\AppData\Local\Temp\a1726833b4611158dd46395d1418ecee62bcb51fe4cc800e71dc15b4fa5cdf81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jHrJTvYDydlmxi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jHrJTvYDydlmxi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2EFF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4220
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3452

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2EFF.tmp
      Filesize

      1KB

      MD5

      3e9678c6467bf911378277df2b61277d

      SHA1

      fdc2b7656394de55de2edbab9e32a8ea5088aea5

      SHA256

      bbdb24cb05346f8fce807e7067ae36552dc4cf4c238b5c9cd62134447bca031a

      SHA512

      c4cd314e3076f4e83f5d9428a33ba4ce23ec14e56d80e704d24da5178a27d9516d467e14a4332eff8cae546310af0957d82b50d8819457ab151ff2245966b52d

    • memory/1340-197-0x0000000000000000-mapping.dmp
    • memory/2900-168-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-159-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-118-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-116-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-120-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-121-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-122-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-123-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-124-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-125-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-126-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-128-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-129-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-127-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-130-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-131-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-132-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-133-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-136-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-135-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-134-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-137-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-138-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-139-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-140-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-141-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-142-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-143-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-144-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-145-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-146-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-147-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-148-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-149-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-150-0x0000000000C20000-0x0000000000CBA000-memory.dmp
      Filesize

      616KB

    • memory/2900-152-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-151-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-153-0x0000000005A90000-0x0000000005F8E000-memory.dmp
      Filesize

      5.0MB

    • memory/2900-154-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-155-0x00000000054D0000-0x0000000005562000-memory.dmp
      Filesize

      584KB

    • memory/2900-156-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-157-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-158-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-171-0x0000000005650000-0x000000000565A000-memory.dmp
      Filesize

      40KB

    • memory/2900-160-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-163-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-164-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-162-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-161-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-165-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-166-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-167-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-119-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-117-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-169-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-170-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-172-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-173-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-174-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-177-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-176-0x0000000005730000-0x000000000574A000-memory.dmp
      Filesize

      104KB

    • memory/2900-178-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-179-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-175-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-180-0x0000000006150000-0x000000000615C000-memory.dmp
      Filesize

      48KB

    • memory/2900-181-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-182-0x000000000A3A0000-0x000000000A41A000-memory.dmp
      Filesize

      488KB

    • memory/2900-183-0x000000000A4D0000-0x000000000A56C000-memory.dmp
      Filesize

      624KB

    • memory/2900-184-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-185-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-186-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-187-0x00000000779D0000-0x0000000077B5E000-memory.dmp
      Filesize

      1.6MB

    • memory/2900-246-0x000000000A5F0000-0x000000000A624000-memory.dmp
      Filesize

      208KB

    • memory/3144-604-0x0000000006D40000-0x0000000006E6F000-memory.dmp
      Filesize

      1.2MB

    • memory/3144-594-0x0000000003350000-0x000000000342E000-memory.dmp
      Filesize

      888KB

    • memory/3144-606-0x0000000006D40000-0x0000000006E6F000-memory.dmp
      Filesize

      1.2MB

    • memory/3144-307-0x0000000003350000-0x000000000342E000-memory.dmp
      Filesize

      888KB

    • memory/3144-568-0x0000000005BB0000-0x0000000005D17000-memory.dmp
      Filesize

      1.4MB

    • memory/3452-588-0x0000000000000000-mapping.dmp
    • memory/3792-605-0x0000000001180000-0x00000000011AF000-memory.dmp
      Filesize

      188KB

    • memory/3792-603-0x0000000003830000-0x00000000038C3000-memory.dmp
      Filesize

      588KB

    • memory/3792-595-0x0000000003510000-0x0000000003830000-memory.dmp
      Filesize

      3.1MB

    • memory/3792-585-0x00000000013F0000-0x000000000140E000-memory.dmp
      Filesize

      120KB

    • memory/3792-586-0x0000000001180000-0x00000000011AF000-memory.dmp
      Filesize

      188KB

    • memory/3792-569-0x0000000000000000-mapping.dmp
    • memory/4220-571-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4220-567-0x00000000036B0000-0x00000000036C4000-memory.dmp
      Filesize

      80KB

    • memory/4220-251-0x000000000041F120-mapping.dmp
    • memory/4220-267-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4220-305-0x0000000001910000-0x0000000001C30000-memory.dmp
      Filesize

      3.1MB

    • memory/4220-306-0x0000000001D40000-0x0000000001D54000-memory.dmp
      Filesize

      80KB

    • memory/4668-295-0x0000000007E50000-0x0000000007EB6000-memory.dmp
      Filesize

      408KB

    • memory/4668-290-0x0000000007DB0000-0x0000000007DD2000-memory.dmp
      Filesize

      136KB

    • memory/4668-548-0x0000000009B80000-0x0000000009B88000-memory.dmp
      Filesize

      32KB

    • memory/4668-340-0x0000000009C00000-0x0000000009C94000-memory.dmp
      Filesize

      592KB

    • memory/4668-300-0x00000000081A0000-0x00000000084F0000-memory.dmp
      Filesize

      3.3MB

    • memory/4668-309-0x0000000008810000-0x000000000885B000-memory.dmp
      Filesize

      300KB

    • memory/4668-297-0x0000000007F30000-0x0000000007F96000-memory.dmp
      Filesize

      408KB

    • memory/4668-543-0x0000000009B90000-0x0000000009BAA000-memory.dmp
      Filesize

      104KB

    • memory/4668-263-0x0000000007780000-0x0000000007DA8000-memory.dmp
      Filesize

      6.2MB

    • memory/4668-253-0x0000000004D00000-0x0000000004D36000-memory.dmp
      Filesize

      216KB

    • memory/4668-194-0x0000000000000000-mapping.dmp
    • memory/4668-336-0x0000000009A30000-0x0000000009AD5000-memory.dmp
      Filesize

      660KB

    • memory/4668-327-0x00000000098C0000-0x00000000098DE000-memory.dmp
      Filesize

      120KB

    • memory/4668-326-0x0000000009900000-0x0000000009933000-memory.dmp
      Filesize

      204KB

    • memory/4668-308-0x0000000007FE0000-0x0000000007FFC000-memory.dmp
      Filesize

      112KB

    • memory/4668-313-0x0000000008860000-0x00000000088D6000-memory.dmp
      Filesize

      472KB