Analysis

  • max time kernel
    108s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    26-01-2022 21:23

General

  • Target

    d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133.exe

  • Size

    58KB

  • MD5

    f2b6d04e02cd293d0743c419211ce6b7

  • SHA1

    6f0120d0f57162680a5951741c9befbe21ee7e6f

  • SHA256

    d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133

  • SHA512

    bdbda94f442557de6752fe4806ec5ea9157e895006b6986817a6b1ca1c08d5c465290ee6eac90cb58c087afee973bf201ac4062fb22a13eaa8bdb15144b0f37c

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

wieh

Decoy

rosevillepress.com

diegodeoviedo.com

karanganbungabandungcimahi.com

skeletonnation.net

tihudez.xyz

idaz2.xyz

highcaliberperformance.com

serfoe.com

envisioneyecare.net

bj-htjy360.com

turkiyeekonomiyikonusuyor.com

nationsassociation.online

matesmeltingpot.com

7haof.com

burkhardhomes.com

candyhunks.com

internationalafrican.school

harsors.com

themarketstore.xyz

yulmarket.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133.exe
    "C:\Users\Admin\AppData\Local\Temp\d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C timeout 19
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Windows\SysWOW64\timeout.exe
        timeout 19
        3⤵
        • Delays execution with timeout.exe
        PID:1220
    • C:\Users\Admin\AppData\Local\Temp\d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133.exe
      C:\Users\Admin\AppData\Local\Temp\d44f233d2ef931ed5471cf2be98fb8c2afd6754200f6a46585c2b3114b05e133.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4088
  • C:\Windows\System32\WaaSMedicAgent.exe
    C:\Windows\System32\WaaSMedicAgent.exe d07311c9ef5f3fe251e8bfc4e6bcc8fd 2URH+vHQFkGkbEY8QnWCgQ.0.1.0.0.0
    1⤵
    • Modifies data under HKEY_USERS
    PID:1680
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p
    1⤵
      PID:3708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2064-130-0x0000000000C00000-0x0000000000C14000-memory.dmp
      Filesize

      80KB

    • memory/2064-131-0x0000000005650000-0x0000000005651000-memory.dmp
      Filesize

      4KB

    • memory/4088-132-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB