Analysis

  • max time kernel
    145s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2023 09:35

General

  • Target

    payment.exe

  • Size

    896KB

  • MD5

    b7d660d51a724b8878d766a1fa0e11bf

  • SHA1

    bb634ce4d27ff2da2e0aa84fc69a113f9b1a2da5

  • SHA256

    6d8cd5b437db834821da59ec82032cb88c459cb614382e4125c208f42c35a7bd

  • SHA512

    9f56fd4f9b42c69da6f49926be00118ff6396c2a5589ad6b70141b91efdbf30a19b2d75d4aff3779f73398df80f485f0197952b82fafc77def01da821c03f1fb

  • SSDEEP

    12288:w2iNfUFotEvZ41YJsWKf4G5rNT2m4B8mHGiTJ+A2K4LbBm+vFhEVBZ5iEu3I:w1Bs0qZ4aeWKR5rNTi8mmiTA8B/u4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m82

Decoy

jamesdevereux.com

artificialturfminneapolis.com

hongmeiyan.com

lojaderoupasbr.com

yit.africa

austinrelocationexpert.com

saiva.page

exitsategy.com

chochonux.com

klosterbraeu-unterliezheim.com

byseymanur.com

sblwarwickshire.co.uk

brazimaid.com

ciogame.com

bronzesailing.com

dwkapl.xyz

022dyd.com

compassandpathwriting.com

alphabet1x.com

selfcleaninghairbrush.co.uk

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\payment.exe
      "C:\Users\Admin\AppData\Local\Temp\payment.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KjYYLsJs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:524
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KjYYLsJs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp780.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1468
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          4⤵
            PID:1108
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\SysWOW64\cmd.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1136
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
                PID:1992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp780.tmp
        Filesize

        1KB

        MD5

        58fdc295615da845a133d1c99181d12b

        SHA1

        6c3cdf212064153d6d8f35374cdc1139b1fcb854

        SHA256

        7c94be72535346b7fc0c114cfcc6e6f33edce6c56c3109fb35cf50a0cd110f1b

        SHA512

        6c6a46354b12cc453f1020b3335469537859cdebd914074b666a3f326a0bbbaf95edae9b05f7f2e0b0bd80ea2bf562c9d3dd93c963c03796f6db4b99c7763ceb

      • memory/524-77-0x00000000025E0000-0x0000000002620000-memory.dmp
        Filesize

        256KB

      • memory/524-78-0x00000000025E0000-0x0000000002620000-memory.dmp
        Filesize

        256KB

      • memory/524-74-0x00000000025E0000-0x0000000002620000-memory.dmp
        Filesize

        256KB

      • memory/828-85-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-79-0x00000000002E0000-0x00000000002F5000-memory.dmp
        Filesize

        84KB

      • memory/828-82-0x0000000000320000-0x0000000000335000-memory.dmp
        Filesize

        84KB

      • memory/828-76-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/828-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/828-73-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1136-87-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1136-90-0x0000000001C80000-0x0000000001D14000-memory.dmp
        Filesize

        592KB

      • memory/1136-89-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1136-88-0x0000000001F50000-0x0000000002253000-memory.dmp
        Filesize

        3.0MB

      • memory/1136-84-0x000000004AC80000-0x000000004ACCC000-memory.dmp
        Filesize

        304KB

      • memory/1136-86-0x000000004AC80000-0x000000004ACCC000-memory.dmp
        Filesize

        304KB

      • memory/1352-96-0x0000000004C80000-0x0000000004D7F000-memory.dmp
        Filesize

        1020KB

      • memory/1352-94-0x0000000004C80000-0x0000000004D7F000-memory.dmp
        Filesize

        1020KB

      • memory/1352-93-0x0000000004C80000-0x0000000004D7F000-memory.dmp
        Filesize

        1020KB

      • memory/1352-80-0x00000000049C0000-0x0000000004AA3000-memory.dmp
        Filesize

        908KB

      • memory/1352-83-0x0000000007200000-0x0000000007389000-memory.dmp
        Filesize

        1.5MB

      • memory/2024-59-0x0000000005DB0000-0x0000000005E20000-memory.dmp
        Filesize

        448KB

      • memory/2024-54-0x0000000000170000-0x0000000000256000-memory.dmp
        Filesize

        920KB

      • memory/2024-58-0x0000000000540000-0x000000000054A000-memory.dmp
        Filesize

        40KB

      • memory/2024-57-0x0000000004D10000-0x0000000004D50000-memory.dmp
        Filesize

        256KB

      • memory/2024-55-0x0000000004D10000-0x0000000004D50000-memory.dmp
        Filesize

        256KB

      • memory/2024-56-0x0000000000530000-0x000000000053E000-memory.dmp
        Filesize

        56KB

      • memory/2024-65-0x0000000004D50000-0x0000000004D88000-memory.dmp
        Filesize

        224KB