Analysis

  • max time kernel
    166s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:01

General

  • Target

    Urgent quote request -pdf-.exe

  • Size

    636KB

  • MD5

    b8315ffe6f3194b9b8b8188696524867

  • SHA1

    bb037856bb04518f5b1948efffbfbe31646af3ef

  • SHA256

    d50b5e68cc51789ccf9d892f92fd82ca4340f3603882c9fa24ea965d9e839a80

  • SHA512

    874a181dd92fcc9968f88b9a9e6a0e38473f85c4fd4ea84029bc0ed8e2717a957bc6a244b5222c8a7f8716bb85a774dee04c64f73802f9bfbe8c7b421a3ecb02

  • SSDEEP

    12288:8pcJpbKbfuLb58ZGYxiudpN0nC3Lf91I64HyfOWyoc+h2j2AKm+:8ajbKCLb58ZGIRb7f9m8g5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

a24e

Decoy

flormarine.co.uk

theglazingsquad.uk

konarkpharma.com

maxpropertyfinanceuk.co.uk

jackson-ifc.com

yvonneazevedoimoveis.net

baystella.com

arexbaba.online

trihgd.xyz

filth520571.com

cikpkg.cfd

jakesupport.com

8863365.com

duniaslot777.online

lop3a.com

berkut-clan.ru

lernnavigator.com

elenaisaprincess.co.uk

daimadaquan.xyz

mychirocart.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe
      "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GyFWLglwl.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GyFWLglwl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp88A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe
        "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1756
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1136
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Urgent quote request -pdf-.exe"
        3⤵
        • Deletes itself
        PID:1816

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp88A.tmp
    Filesize

    1KB

    MD5

    b9c9dbb4e8b770db5ee708589d08fd56

    SHA1

    c24cfdae582f61c56b8a223560d0a1da2cb33dfd

    SHA256

    b3b863cd3d97387a165afc97e2d0e67fed6c6ca76b2ac2d0cda5998fcfd19aa8

    SHA512

    ec38f20a91f828ad3cc0a9a3620fa8a78b9e0e9500b2f6aab6f9051513974f9b669b1e3946b63ae23b0c35445f52bcbe44f6c12d78fc26064bf674b7a271e601

  • memory/872-55-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/872-56-0x00000000003F0000-0x0000000000406000-memory.dmp
    Filesize

    88KB

  • memory/872-57-0x0000000000480000-0x000000000048E000-memory.dmp
    Filesize

    56KB

  • memory/872-58-0x0000000005E50000-0x0000000005EC0000-memory.dmp
    Filesize

    448KB

  • memory/872-64-0x0000000000F90000-0x0000000000FC4000-memory.dmp
    Filesize

    208KB

  • memory/872-54-0x0000000000FF0000-0x0000000001096000-memory.dmp
    Filesize

    664KB

  • memory/1136-80-0x00000000000B0000-0x00000000000DF000-memory.dmp
    Filesize

    188KB

  • memory/1136-82-0x00000000000B0000-0x00000000000DF000-memory.dmp
    Filesize

    188KB

  • memory/1136-81-0x0000000000B20000-0x0000000000BB3000-memory.dmp
    Filesize

    588KB

  • memory/1136-79-0x0000000002300000-0x0000000002603000-memory.dmp
    Filesize

    3.0MB

  • memory/1136-78-0x0000000000ED0000-0x0000000000EF2000-memory.dmp
    Filesize

    136KB

  • memory/1136-75-0x0000000000000000-mapping.dmp
  • memory/1236-73-0x0000000004040000-0x0000000004131000-memory.dmp
    Filesize

    964KB

  • memory/1288-63-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1288-59-0x0000000000000000-mapping.dmp
  • memory/1288-74-0x000000006E300000-0x000000006E8AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1324-60-0x0000000000000000-mapping.dmp
  • memory/1756-72-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/1756-76-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1756-71-0x0000000000890000-0x0000000000B93000-memory.dmp
    Filesize

    3.0MB

  • memory/1756-69-0x000000000041F130-mapping.dmp
  • memory/1756-68-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1756-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1756-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1816-77-0x0000000000000000-mapping.dmp