Analysis

  • max time kernel
    76s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 13:58

General

  • Target

    1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b.exe

  • Size

    247KB

  • MD5

    f8debe5896816bcd423808995957a655

  • SHA1

    9415bcf1caba627ee0a8c757eb621716bf3689a7

  • SHA256

    1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b

  • SHA512

    32c79ce4a2c1e86ee3e0efaa943b65dd3447a0ccd69433d915075541cab88da1fab4742ef8c2d25d65ba418ee8cac7bfc2f80bcecf1adabf85d058b229bb4d0c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h4d0

Decoy

onlinefinejewelry.com

samstringermusic.com

beam-lettings.info

optimumcoin.xyz

fasa.xyz

creativedime.com

eihncuz.online

griffin2008.top

europcarlive.com

jxhcar.com

museumsshop.international

bonolaboral-lnterbank.com

kelebandis.xyz

hiddenlakeranch.net

carelessyouth.com

jfkilfoil.store

potok-it-ua.site

magdulemediation.com

shakadal.xyz

coastconstructionfl.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b.exe
    "C:\Users\Admin\AppData\Local\Temp\1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b.exe
      "C:\Users\Admin\AppData\Local\Temp\1dbc3cfe6ec8d60d09a82351d49935068b5e8b94d1ce7de9f83fe3f990e9c69b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2256
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe b4fe77b831e3bd4d07e9e8f5fa975a20 1OLgPN8KXEeFI7dsC0Hckw.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nspA41F.tmp\ddumej.dll
    MD5

    e9462c7279b82f6fdd09f28a5fb4f50a

    SHA1

    a1b71ca6c87007f4bca9ecd02dc3b9e4aadb9e1c

    SHA256

    baabc465685f6a62b403ee6a11b192674d6a6ee4d85ef6cc7705d95c71cc45f1

    SHA512

    e9140b57496246c53a84401ec2cb19475b70bd1ed86d880aba43f051d08441481e2b4611f4815e4224ce9cac600d32591ef3979d48e17295253afce4dcbdbc9c

  • memory/2256-131-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB