Analysis

  • max time kernel
    147s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 09:40

General

  • Target

    NEWCUSTOMER-PDF.exe

  • Size

    762KB

  • MD5

    d0c1e2d3400adbc801fb564688620041

  • SHA1

    499c664b4170c484c661286d02135186ae5e77f8

  • SHA256

    77ed29ab8aa9da3669874c3f49e81c581105a981e8537a78382dc69e043943a6

  • SHA512

    28a8dde829add33a2550e668461e2b1899982ae49c9733dc29118a2ce8bcff8903924049fcb964e6b6faee41b303c49decda52de9c08b6349d2dcc16c08a9c74

  • SSDEEP

    12288:ZCvwk/wjZBHYBcLnCdP9+V7ywfxxM+fd6BVvhazSUQxHIugLrxhS/ESBoYXJGRTw:ZCvwIkBaf+RTG+fdifRFgLjS/7nJT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UdaCiZJIbbVG.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1260
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UdaCiZJIbbVG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB9A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:860
      • C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\NEWCUSTOMER-PDF.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCB9A.tmp
      Filesize

      1KB

      MD5

      7b7f71b3e0590299fc5d9a19b987f7ed

      SHA1

      903d1999d1b3f316768258d1e8c5e917342818ed

      SHA256

      bfb163edb432cee444f76d5a797978c789313efc52b45b2708abd4ddaecf736a

      SHA512

      2d041c6b039c5909a83c73c71b52b0930cb438b5e5a0818b91200873809331d6a712ec832a9be8ed54dc867d5b4401274b24c78de8add9557430456f09b3f093

    • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logim.jpeg
      Filesize

      66KB

      MD5

      690213bad75d16181d671d53cb4d769c

      SHA1

      658d3c465bd4393ccf4c31dc51adab006b732645

      SHA256

      55df8836f8af7b374bc345f773c6c75487cebdc4ab6af95123fd672bf5bf37fe

      SHA512

      55669f2f622354d961556cb31f74413bbaae9312a3ae6b614a31266c7bdc5ebf8bf8a74a4eb57403a58d9fc37e3619f3e37f9563f73e8f8b532d199770fd3250

    • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • memory/1260-73-0x0000000002510000-0x0000000002550000-memory.dmp
      Filesize

      256KB

    • memory/1260-76-0x0000000002510000-0x0000000002550000-memory.dmp
      Filesize

      256KB

    • memory/1352-94-0x0000000006FC0000-0x00000000070FF000-memory.dmp
      Filesize

      1.2MB

    • memory/1352-90-0x0000000006FC0000-0x00000000070FF000-memory.dmp
      Filesize

      1.2MB

    • memory/1352-89-0x0000000006FC0000-0x00000000070FF000-memory.dmp
      Filesize

      1.2MB

    • memory/1352-78-0x0000000006980000-0x0000000006B2D000-memory.dmp
      Filesize

      1.7MB

    • memory/1484-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1484-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1484-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1484-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1484-74-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1484-75-0x0000000000B40000-0x0000000000E43000-memory.dmp
      Filesize

      3.0MB

    • memory/1484-77-0x0000000000190000-0x00000000001A5000-memory.dmp
      Filesize

      84KB

    • memory/1496-82-0x0000000002010000-0x0000000002313000-memory.dmp
      Filesize

      3.0MB

    • memory/1496-80-0x0000000000930000-0x0000000000935000-memory.dmp
      Filesize

      20KB

    • memory/1496-81-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1496-88-0x0000000001D40000-0x0000000001DD4000-memory.dmp
      Filesize

      592KB

    • memory/1496-79-0x0000000000930000-0x0000000000935000-memory.dmp
      Filesize

      20KB

    • memory/1496-93-0x0000000001D40000-0x0000000001DD4000-memory.dmp
      Filesize

      592KB

    • memory/2036-54-0x0000000000A70000-0x0000000000B34000-memory.dmp
      Filesize

      784KB

    • memory/2036-67-0x0000000004DE0000-0x0000000004E18000-memory.dmp
      Filesize

      224KB

    • memory/2036-64-0x0000000002160000-0x0000000002168000-memory.dmp
      Filesize

      32KB

    • memory/2036-58-0x0000000005810000-0x00000000058C0000-memory.dmp
      Filesize

      704KB

    • memory/2036-57-0x00000000003A0000-0x00000000003AC000-memory.dmp
      Filesize

      48KB

    • memory/2036-56-0x0000000000510000-0x000000000052E000-memory.dmp
      Filesize

      120KB

    • memory/2036-55-0x0000000004D50000-0x0000000004D90000-memory.dmp
      Filesize

      256KB