Resubmissions

01-05-2023 15:19

230501-sqlmcshe83 10

01-05-2023 15:19

230501-sp67nsbb6t 10

Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-05-2023 15:19

General

  • Target

    comutation order.exe

  • Size

    744KB

  • MD5

    d24b6d72e85c9b51bd5b39b9fe6d1ab5

  • SHA1

    b2c1c8c1988924942a231cf30dfc5222b031090e

  • SHA256

    e9ac57e43f65115bb0e5780178dae36d3a625cf21a21d6b9272d7a067c9c52a5

  • SHA512

    d37ff374ab0f381051e8e1c27d4b181a57e62fa3f8775616739421261b7032f94ec229b84c0f0a686bbbce95f69e7a2b2a0269239773c7dc76ff0f01ce8c9b6e

  • SSDEEP

    12288:iQu6zWFuIRiPLFuJVygB1VrQ6GSItioHVnwlb1:iSIuIwZwAgrVr6NHFwlb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n13e

Decoy

cowiemarketing.com

uniqueliquidz.co.uk

755259.com

7bw95.com

luxbarstools.co.uk

baccaratda.com

berkayakpinar.xyz

gistus.africa

hjd387.com

leave-fly.com

golfclubdaddy.com

engineeringea.buzz

countryrevisited.com

decoracioneskalite.com

imaginationlirbary.com

moneytransfer.africa

brainwaveproject.com

3039sjbqf2022.com

184hotels.com

aromamiaro.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\comutation order.exe
      "C:\Users\Admin\AppData\Local\Temp\comutation order.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\urCbmGUnZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE928.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\comutation order.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\comutation order.exe"
        3⤵
        • Deletes itself
        PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE928.tmp
    Filesize

    1KB

    MD5

    d9514d9e4dc2cfc90e8d276890b9f62c

    SHA1

    a6a1e85d6dcda2ef498398a5e11f58aa0ab9c96b

    SHA256

    bafabff9c7b0197349fdbab81cb128f20316f7c3cdf26d3875550a68e3fddbf1

    SHA512

    f310fd8bfc2788a70816f51c612db13ebbcff9de7f9b6ac43408b7421a05b2185e7ccf501b27d96ae78ff3e02006dff1eac70a07cdd9f34fb8275e7fcb3d8c4d

  • memory/1332-76-0x0000000000B20000-0x0000000000B34000-memory.dmp
    Filesize

    80KB

  • memory/1332-73-0x0000000000B20000-0x0000000000B34000-memory.dmp
    Filesize

    80KB

  • memory/1332-81-0x0000000000A80000-0x0000000000B13000-memory.dmp
    Filesize

    588KB

  • memory/1332-79-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/1332-78-0x00000000020D0000-0x00000000023D3000-memory.dmp
    Filesize

    3.0MB

  • memory/1332-77-0x0000000000090000-0x00000000000BF000-memory.dmp
    Filesize

    188KB

  • memory/1332-74-0x0000000000B20000-0x0000000000B34000-memory.dmp
    Filesize

    80KB

  • memory/1344-82-0x0000000004340000-0x00000000043EC000-memory.dmp
    Filesize

    688KB

  • memory/1344-72-0x0000000006A90000-0x0000000006BE7000-memory.dmp
    Filesize

    1.3MB

  • memory/1344-85-0x0000000004340000-0x00000000043EC000-memory.dmp
    Filesize

    688KB

  • memory/1344-83-0x0000000004340000-0x00000000043EC000-memory.dmp
    Filesize

    688KB

  • memory/1704-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1704-69-0x0000000000900000-0x0000000000C03000-memory.dmp
    Filesize

    3.0MB

  • memory/1704-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1704-70-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1704-71-0x0000000000190000-0x00000000001A4000-memory.dmp
    Filesize

    80KB

  • memory/1704-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1704-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1984-55-0x0000000000AF0000-0x0000000000B30000-memory.dmp
    Filesize

    256KB

  • memory/1984-58-0x0000000005650000-0x00000000056D8000-memory.dmp
    Filesize

    544KB

  • memory/1984-57-0x0000000000AF0000-0x0000000000B30000-memory.dmp
    Filesize

    256KB

  • memory/1984-59-0x0000000000740000-0x0000000000774000-memory.dmp
    Filesize

    208KB

  • memory/1984-54-0x00000000010F0000-0x00000000011B0000-memory.dmp
    Filesize

    768KB

  • memory/1984-56-0x0000000000350000-0x000000000035C000-memory.dmp
    Filesize

    48KB