Analysis

  • max time kernel
    152s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 14:15

General

  • Target

    090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe

  • Size

    893KB

  • MD5

    38e553f81a142579ea9a4e61a5c02c14

  • SHA1

    44cb7f3254aa1991bd49039f9cfaec4ac3cf87b2

  • SHA256

    090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80

  • SHA512

    3bc489194086f1abc40e077657d50835d6a71fe94314592aa47c806340ae3d5dd4f53bb8bc969c7d22cd2403fd395a8283a4573abb1475709dd7543c72b65203

  • SSDEEP

    12288:roQgKZ/nXt7virmWhlGLaQYIV7m2HUOZE2SqvXD0LLc7VrfOJvFTkfDtd9201ZRk:DBHEdqf0KOJvFTkf5L2GRahex3zLu

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d94i

Decoy

drain-pipe-cleaning-74655.com

culligandiiy.com

lknja.shop

salon-atmosfera.ru

steamgeneratorboilers.com

drain-pipe-cleaning-30896.com

dinoton.fun

feed-v.com

aym-brum.co.uk

bxztil.xyz

infinite-transformation.com

caticmicro.com

abrahamgranda.com

cleaninggem.com

hi5279.com

jainsdigitalservices.com

cglsuperset.com

kephatonrx.com

babyhandmold.com

braceelet.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe
      "C:\Users\Admin\AppData\Local\Temp\090b0e38780c07da32a7d9119c754e34b398845b94fbe8ea544fc9ab8d81ac80.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\JbpIuJYQjTRdxr.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:988
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JbpIuJYQjTRdxr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF02C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3920
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4516
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4224
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
            PID:1392

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpF02C.tmp
        Filesize

        1KB

        MD5

        c4a2e6995fdea2af593241dc58cbd808

        SHA1

        bc67a8569f03585d2e0c667ccaae4d08a016bc51

        SHA256

        0c725ca16d63e50434d2463b82b3c6c8d4f196112aeb8ac7c33c7247b9503c6c

        SHA512

        3d4b0be12c3980a19372dbdbfd4155730a9c71a9a1db7d8f25f5300387442a481c474183654120efb31df6ddd294cb4ac05c6b972f6dbb9e5d028b58fa07023b

      • memory/988-362-0x00000000089E0000-0x0000000008A56000-memory.dmp
        Filesize

        472KB

      • memory/988-387-0x0000000009840000-0x000000000985E000-memory.dmp
        Filesize

        120KB

      • memory/988-352-0x0000000008CA0000-0x0000000008CEB000-memory.dmp
        Filesize

        300KB

      • memory/988-396-0x00000000099A0000-0x0000000009A45000-memory.dmp
        Filesize

        660KB

      • memory/988-350-0x0000000008610000-0x000000000862C000-memory.dmp
        Filesize

        112KB

      • memory/988-386-0x0000000009860000-0x0000000009893000-memory.dmp
        Filesize

        204KB

      • memory/988-612-0x0000000009C90000-0x0000000009C98000-memory.dmp
        Filesize

        32KB

      • memory/988-320-0x00000000082C0000-0x0000000008610000-memory.dmp
        Filesize

        3.3MB

      • memory/988-401-0x0000000009DA0000-0x0000000009E34000-memory.dmp
        Filesize

        592KB

      • memory/988-607-0x0000000009CA0000-0x0000000009CBA000-memory.dmp
        Filesize

        104KB

      • memory/988-198-0x0000000000000000-mapping.dmp
      • memory/988-309-0x0000000008250000-0x00000000082B6000-memory.dmp
        Filesize

        408KB

      • memory/988-308-0x00000000081E0000-0x0000000008246000-memory.dmp
        Filesize

        408KB

      • memory/988-307-0x0000000007930000-0x0000000007952000-memory.dmp
        Filesize

        136KB

      • memory/988-259-0x0000000007960000-0x0000000007F88000-memory.dmp
        Filesize

        6.2MB

      • memory/988-253-0x0000000004E90000-0x0000000004EC6000-memory.dmp
        Filesize

        216KB

      • memory/1392-367-0x0000000000000000-mapping.dmp
      • memory/2368-174-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-183-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-140-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-141-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-142-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-143-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-144-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-145-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-146-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-147-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-148-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-149-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-150-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-151-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-152-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-153-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-154-0x0000000000CF0000-0x0000000000DD6000-memory.dmp
        Filesize

        920KB

      • memory/2368-155-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-156-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-157-0x0000000005C50000-0x000000000614E000-memory.dmp
        Filesize

        5.0MB

      • memory/2368-158-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-159-0x0000000005750000-0x00000000057E2000-memory.dmp
        Filesize

        584KB

      • memory/2368-160-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-161-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-162-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-163-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-164-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-165-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-166-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-167-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-168-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-169-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-170-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-171-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-172-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-173-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-120-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-175-0x00000000058B0000-0x00000000058BA000-memory.dmp
        Filesize

        40KB

      • memory/2368-176-0x00000000059D0000-0x0000000005A6C000-memory.dmp
        Filesize

        624KB

      • memory/2368-177-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-178-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-179-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-180-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-181-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-182-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-139-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-184-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-185-0x0000000005B90000-0x0000000005BA6000-memory.dmp
        Filesize

        88KB

      • memory/2368-186-0x0000000005C20000-0x0000000005C2E000-memory.dmp
        Filesize

        56KB

      • memory/2368-187-0x0000000009290000-0x0000000009328000-memory.dmp
        Filesize

        608KB

      • memory/2368-188-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-189-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-190-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-191-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-138-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-121-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-137-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-136-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-258-0x0000000009380000-0x00000000093E0000-memory.dmp
        Filesize

        384KB

      • memory/2368-135-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-122-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-123-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-124-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-125-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-126-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-134-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-133-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-132-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-127-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-128-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-131-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-130-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2368-129-0x0000000077A00000-0x0000000077B8E000-memory.dmp
        Filesize

        1.6MB

      • memory/2448-475-0x0000000004060000-0x00000000041FC000-memory.dmp
        Filesize

        1.6MB

      • memory/2448-365-0x0000000000460000-0x000000000048F000-memory.dmp
        Filesize

        188KB

      • memory/2448-364-0x0000000000A30000-0x0000000000A42000-memory.dmp
        Filesize

        72KB

      • memory/2448-310-0x0000000000000000-mapping.dmp
      • memory/2448-375-0x00000000043A0000-0x00000000046C0000-memory.dmp
        Filesize

        3.1MB

      • memory/2448-630-0x0000000004060000-0x00000000041FC000-memory.dmp
        Filesize

        1.6MB

      • memory/2448-477-0x0000000000460000-0x000000000048F000-memory.dmp
        Filesize

        188KB

      • memory/2576-400-0x0000000007050000-0x00000000071FA000-memory.dmp
        Filesize

        1.7MB

      • memory/2576-479-0x00000000031F0000-0x00000000032D4000-memory.dmp
        Filesize

        912KB

      • memory/2576-303-0x0000000007050000-0x00000000071FA000-memory.dmp
        Filesize

        1.7MB

      • memory/2576-631-0x00000000031F0000-0x00000000032D4000-memory.dmp
        Filesize

        912KB

      • memory/3920-210-0x0000000000000000-mapping.dmp
      • memory/4224-312-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4224-273-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4224-301-0x00000000013B0000-0x00000000016D0000-memory.dmp
        Filesize

        3.1MB

      • memory/4224-302-0x0000000001210000-0x00000000013A6000-memory.dmp
        Filesize

        1.6MB

      • memory/4224-264-0x000000000041F160-mapping.dmp