Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 18:17

General

  • Target

    PI.exe

  • Size

    773KB

  • MD5

    fe3365e83f4a43d63e0394450e1e284d

  • SHA1

    f36a3148c6220bb10b0c828cf9818e75676d920f

  • SHA256

    114f4e62ec2b81ab45799a56b183ef282b2bc5c172fd9831af33c154b23034ea

  • SHA512

    de3a276bfd45430cc926a3362246baf78d5de04fecf234549c6ecc219249556aad7fc9e65cadfc83a14edec9940ea1860fbb758376681bbc0bd33b19ce21b724

  • SSDEEP

    12288:xdZfTbsC8pAhY42pX13LLA2qpDJzn70NsF/qBth53rSdxj:xfLb78qhIF3LLRkzF/qh536xj

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\PI.exe
      "C:\Users\Admin\AppData\Local\Temp\PI.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xJeUBgKHLFV.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:572
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xJeUBgKHLFV" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB887.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1312
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1384
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:656
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:548

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB887.tmp
      Filesize

      1KB

      MD5

      e770540bbcf36db39905e23f019b6eac

      SHA1

      e14df6697f4c053a9b6db5db6da2f6dd6aaeaf00

      SHA256

      a7adf585a219ab0f0be427213c96f533bc9f05b7bca4c6193315a2262a8afb43

      SHA512

      c4f40f91e9a23a09bee62dc28310ec0d8d364c3e225b40adeae73f668f0c34ea06f6bc423795ea5c00a18415da09c921b7e43bd7f6d044dc21fe97699f217e52

    • memory/572-76-0x0000000002460000-0x00000000024A0000-memory.dmp
      Filesize

      256KB

    • memory/572-74-0x0000000002460000-0x00000000024A0000-memory.dmp
      Filesize

      256KB

    • memory/656-82-0x00000000007B0000-0x0000000000AB3000-memory.dmp
      Filesize

      3.0MB

    • memory/656-79-0x0000000000E40000-0x0000000000E46000-memory.dmp
      Filesize

      24KB

    • memory/656-86-0x0000000000560000-0x00000000005F4000-memory.dmp
      Filesize

      592KB

    • memory/656-83-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/656-81-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/656-80-0x0000000000E40000-0x0000000000E46000-memory.dmp
      Filesize

      24KB

    • memory/1208-90-0x0000000004C60000-0x0000000004CF8000-memory.dmp
      Filesize

      608KB

    • memory/1208-88-0x0000000004C60000-0x0000000004CF8000-memory.dmp
      Filesize

      608KB

    • memory/1208-87-0x0000000004C60000-0x0000000004CF8000-memory.dmp
      Filesize

      608KB

    • memory/1208-85-0x0000000000010000-0x0000000000020000-memory.dmp
      Filesize

      64KB

    • memory/1208-73-0x0000000004AF0000-0x0000000004BCB000-memory.dmp
      Filesize

      876KB

    • memory/1384-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1384-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1384-77-0x00000000009E0000-0x0000000000CE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1384-78-0x00000000002A0000-0x00000000002B5000-memory.dmp
      Filesize

      84KB

    • memory/1384-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1384-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1384-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1560-55-0x0000000004BE0000-0x0000000004C20000-memory.dmp
      Filesize

      256KB

    • memory/1560-58-0x00000000004E0000-0x00000000004EA000-memory.dmp
      Filesize

      40KB

    • memory/1560-54-0x0000000000B90000-0x0000000000C58000-memory.dmp
      Filesize

      800KB

    • memory/1560-56-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB

    • memory/1560-67-0x0000000004B20000-0x0000000004B74000-memory.dmp
      Filesize

      336KB

    • memory/1560-57-0x0000000004BE0000-0x0000000004C20000-memory.dmp
      Filesize

      256KB

    • memory/1560-59-0x0000000005A80000-0x0000000005B0A000-memory.dmp
      Filesize

      552KB