Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2022 12:59

General

  • Target

    Specification 5678.exe

  • Size

    783KB

  • MD5

    10a84bec0fb372b198ef40ca39f55bd8

  • SHA1

    3865a090d536a52b9e2625ca4eee5e3b346b74f0

  • SHA256

    c85a06161a28fcfcc80891d618c37d37b72e970be0be060fec72925424412044

  • SHA512

    fc4f3cb89b437a2e29b95c4b39c8dbc5a3cde31d6b73281d1080c4dc29788f56fe39580eb9498ac8b250fa81602bd4dcc1ea825978f3e06817f8b0ed6886522c

  • SSDEEP

    12288:jb7Vnri6k1mS35TcRi1fHlFKIBVKlAhQhngAKEogIYWkejwFGf:jRri6koS35rHbzMnngAKEogIreG

Malware Config

Extracted

Family

formbook

Campaign

nhg6

Decoy

FSZGb3Of7ECMIOG9mh1ql/w=

DAPP3Pm63eo+zg==

khOZTuClxYsKQsZALgy3ob9TFAk=

5uWol2f/RF3CAwFd

P70LqPOi2iE9g4vpPH1Lk8E0K6tC

KBRl7TSt3eo+zg==

rqedJWUJXKkDbORa

lpORtIg8lvMKbJ77PQW9kes=

Qinv+gsohAIooqyTcfUYgZ/IVxQ=

J0L2ggPAiE2gxm4=

r/I6qOGI5noJCghf

khJg6HKM6l9okVK+pg==

HRMTK/6p3eo+zg==

HqMiuv2JaKYJCghf

+FzGYtsGTpK46OkKkh5C

BBrOUpUY91R/r8gkPwrcuw==

klWfn2smdNcqog581h6vX7px

t8uvr7+R7IPaHSOH1hqvX7px

bHdghkj64OjzY2hOLa/WObrRkkeJjQ==

s3/smhoylh1J0mPS4aDHBDRyJw==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\Specification 5678.exe
      "C:\Users\Admin\AppData\Local\Temp\Specification 5678.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pPXFqtKQrbbp.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pPXFqtKQrbbp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77B0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1096
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:320
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp77B0.tmp
      Filesize

      1KB

      MD5

      c74e9c31afcb9c07dc33e3e6da246f52

      SHA1

      3d94b78304014d52dcc2345f10c3a1c558579f08

      SHA256

      a180456246ae2e73949cb47853649a205fff8233e0b1b61bf2fc6e6765522519

      SHA512

      738a54d3364739776f52823722d51531d54adddcfed2dcf0e4e0ae5370e3a3b2b923301295b59064d1acd355a749e86863553d3a23a449b470eb93cf1782d427

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • memory/320-72-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/320-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/320-75-0x0000000000090000-0x00000000000A0000-memory.dmp
      Filesize

      64KB

    • memory/320-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/320-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/320-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/320-68-0x00000000004012B0-mapping.dmp
    • memory/320-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/320-74-0x0000000000820000-0x0000000000B23000-memory.dmp
      Filesize

      3.0MB

    • memory/1096-61-0x0000000000000000-mapping.dmp
    • memory/1100-77-0x000000006EA10000-0x000000006EFBB000-memory.dmp
      Filesize

      5.7MB

    • memory/1100-59-0x0000000000000000-mapping.dmp
    • memory/1100-73-0x000000006EA10000-0x000000006EFBB000-memory.dmp
      Filesize

      5.7MB

    • memory/1252-84-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1252-82-0x00000000009E0000-0x0000000000A6F000-memory.dmp
      Filesize

      572KB

    • memory/1252-81-0x0000000002160000-0x0000000002463000-memory.dmp
      Filesize

      3.0MB

    • memory/1252-80-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1252-79-0x0000000000D50000-0x0000000000D57000-memory.dmp
      Filesize

      28KB

    • memory/1252-78-0x0000000000000000-mapping.dmp
    • memory/1260-76-0x0000000003E90000-0x0000000003F52000-memory.dmp
      Filesize

      776KB

    • memory/1260-83-0x0000000004C90000-0x0000000004DA7000-memory.dmp
      Filesize

      1.1MB

    • memory/1260-86-0x0000000004C90000-0x0000000004DA7000-memory.dmp
      Filesize

      1.1MB

    • memory/1672-56-0x00000000003E0000-0x00000000003F4000-memory.dmp
      Filesize

      80KB

    • memory/1672-63-0x0000000000D40000-0x0000000000D76000-memory.dmp
      Filesize

      216KB

    • memory/1672-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1672-57-0x0000000000420000-0x000000000042C000-memory.dmp
      Filesize

      48KB

    • memory/1672-58-0x0000000005610000-0x0000000005680000-memory.dmp
      Filesize

      448KB

    • memory/1672-54-0x0000000000EB0000-0x0000000000F7A000-memory.dmp
      Filesize

      808KB