Analysis

  • max time kernel
    1456s
  • max time network
    1473s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 02:36

General

  • Target

    ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe

  • Size

    848KB

  • MD5

    f5754653e12482d470ba49e6e4a56456

  • SHA1

    98d4aae9a159eea640d43ffe6900b25e44d4b5bb

  • SHA256

    8fddf1605031da46c75a4bcf9a38ac8868fb6ef9519828905f6e8435fa3875a4

  • SHA512

    2cfd20eeb8daddada5c2cdcc0f28e3baa069bde93ba2ee4dbe776be683019b0d12d29ac40356caa14949290cc0188db67412cbdcd60d89829d8e15a3c792498e

  • SSDEEP

    12288:rewy0O8ZrzM87QTdAz+VEYemZJbxpDF8VGmGqPBaynlmhGHqsSqyAeugqAPW6ETF:rewDljBa5hCuNZ/A6CgUPv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d0a7

Decoy

ngpjqd.top

provider1.net

themetaverseloyalties.com

tylpp.com

pmjewels.com

87napxxgz8x86a.com

djolobal.com

fmbmaiamelo.com

naijabam.online

networkingbits.com

beesweet.live

sexarab.homes

promptcompete.com

midsouthradio.com

23mk.top

bnhkit.xyz

2ozp56.bond

vehiclesgroups.com

healthycommunitynow.com

cwzmesr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe
      "C:\Users\Admin\AppData\Local\Temp\ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ySeZYJsZgyRS.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:780
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ySeZYJsZgyRS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1A45.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1324
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1596
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2028
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp1A45.tmp
        Filesize

        1KB

        MD5

        8167f284a19eca9971f16f27384b8b5a

        SHA1

        c8254ea25b33debd2c0b134c98f97d122450c5ab

        SHA256

        85a629d2dd0f91c209b76351d7c5c4ec886a53810310ccadb8c9695cfe70e3e7

        SHA512

        705fad39c5f5332236988c55551fab4c4b7d4324c726d2588d333fa9d8ba99dc60aeb6c00e0973cbf71222055b216aa6415e73144deacb6cb3e809c892b566ce

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logim.jpeg
        Filesize

        68KB

        MD5

        8ac908a3003bf96c88b37a334ab272e9

        SHA1

        1b6a7802e3966d98a29c6cd15d4379c955a88b6a

        SHA256

        5c4aa87e2d25b8a0ee4f5a2c1faf054b76ab0fceb0845ab52fca98a0e8a954dc

        SHA512

        5ad426277139de37e74d07c0a112bda41ffff5cc59ed9721a84e782817c04a89cbbefd262d5f54fda03a83a5a386a8638eb1ec909e6248284b8a02a85108e3ec

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrv.ini
        Filesize

        40B

        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/780-74-0x000000006E9B0000-0x000000006EF5B000-memory.dmp
        Filesize

        5.7MB

      • memory/780-70-0x000000006E9B0000-0x000000006EF5B000-memory.dmp
        Filesize

        5.7MB

      • memory/780-59-0x0000000000000000-mapping.dmp
      • memory/1200-72-0x0000000004C20000-0x0000000004D42000-memory.dmp
        Filesize

        1.1MB

      • memory/1200-84-0x0000000004D50000-0x0000000004E66000-memory.dmp
        Filesize

        1.1MB

      • memory/1200-82-0x0000000004C20000-0x0000000004D42000-memory.dmp
        Filesize

        1.1MB

      • memory/1200-83-0x0000000004D50000-0x0000000004E66000-memory.dmp
        Filesize

        1.1MB

      • memory/1324-60-0x0000000000000000-mapping.dmp
      • memory/1412-58-0x0000000004D90000-0x0000000004E00000-memory.dmp
        Filesize

        448KB

      • memory/1412-63-0x00000000051A0000-0x00000000051D4000-memory.dmp
        Filesize

        208KB

      • memory/1412-57-0x0000000000810000-0x000000000081C000-memory.dmp
        Filesize

        48KB

      • memory/1412-54-0x0000000000BC0000-0x0000000000C9A000-memory.dmp
        Filesize

        872KB

      • memory/1412-56-0x0000000000AA0000-0x0000000000AB8000-memory.dmp
        Filesize

        96KB

      • memory/1412-55-0x00000000756A1000-0x00000000756A3000-memory.dmp
        Filesize

        8KB

      • memory/1596-73-0x00000000001A0000-0x00000000001B5000-memory.dmp
        Filesize

        84KB

      • memory/1596-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-71-0x0000000000B00000-0x0000000000E03000-memory.dmp
        Filesize

        3.0MB

      • memory/1596-67-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-68-0x000000000041F040-mapping.dmp
      • memory/1596-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1596-64-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1868-78-0x0000000000F10000-0x0000000000F1B000-memory.dmp
        Filesize

        44KB

      • memory/1868-79-0x0000000000A10000-0x0000000000D13000-memory.dmp
        Filesize

        3.0MB

      • memory/1868-80-0x00000000000D0000-0x00000000000FF000-memory.dmp
        Filesize

        188KB

      • memory/1868-81-0x0000000000830000-0x00000000008C4000-memory.dmp
        Filesize

        592KB

      • memory/1868-75-0x0000000000000000-mapping.dmp
      • memory/2028-77-0x0000000000000000-mapping.dmp