Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 06:24

General

  • Target

    BG032442552676.exe

  • Size

    1.1MB

  • MD5

    69d7fd7b1cc3a2517941731fb9c3aa2c

  • SHA1

    70e96be6d19db9218684b29882e424e877071db4

  • SHA256

    b8866409889805cd3132c7f3db0d02294eb25e747e0e095e913e2d75d437df59

  • SHA512

    72ec387553a61718d8105b7ea9141c38edca49364616c9d0ce86b366c19ef75a4112be7d292dc7193077432cc353612a0539fcc349164efeec423d2e4c4a1d19

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 39 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Users\Admin\AppData\Local\Temp\BG032442552676.exe
      "C:\Users\Admin\AppData\Local\Temp\BG032442552676.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4520
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:3908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/424-192-0x0000000002BB0000-0x0000000002C7E000-memory.dmp
      Filesize

      824KB

    • memory/424-199-0x0000000007FE0000-0x000000000808A000-memory.dmp
      Filesize

      680KB

    • memory/908-140-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-141-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-142-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-143-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-145-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-144-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-146-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-147-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-149-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-150-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-151-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-148-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-152-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-165-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-164-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-163-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-162-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-161-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-160-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-159-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-158-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-157-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-156-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-155-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-170-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-171-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-180-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-187-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-186-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-185-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-184-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-183-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-182-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-181-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-173-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-172-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-169-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-167-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/908-154-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/908-153-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/3908-194-0x0000000000000000-mapping.dmp
    • memory/4520-168-0x0000000000000000-mapping.dmp
    • memory/4520-189-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/4520-191-0x0000000002A90000-0x0000000002AA4000-memory.dmp
      Filesize

      80KB

    • memory/4520-190-0x0000000002BF0000-0x0000000002F3A000-memory.dmp
      Filesize

      3.3MB

    • memory/4800-193-0x0000000000000000-mapping.dmp
    • memory/4800-196-0x00000000003D0000-0x00000000003FE000-memory.dmp
      Filesize

      184KB

    • memory/4800-195-0x00000000001E0000-0x00000000001EE000-memory.dmp
      Filesize

      56KB

    • memory/4800-197-0x0000000001000000-0x000000000134A000-memory.dmp
      Filesize

      3.3MB

    • memory/4800-198-0x0000000000F00000-0x0000000000F93000-memory.dmp
      Filesize

      588KB