Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-05-2022 06:23

General

  • Target

    BG032442552676.exe

  • Size

    1.1MB

  • MD5

    69d7fd7b1cc3a2517941731fb9c3aa2c

  • SHA1

    70e96be6d19db9218684b29882e424e877071db4

  • SHA256

    b8866409889805cd3132c7f3db0d02294eb25e747e0e095e913e2d75d437df59

  • SHA512

    72ec387553a61718d8105b7ea9141c38edca49364616c9d0ce86b366c19ef75a4112be7d292dc7193077432cc353612a0539fcc349164efeec423d2e4c4a1d19

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 39 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3144
    • C:\Users\Admin\AppData\Local\Temp\BG032442552676.exe
      "C:\Users\Admin\AppData\Local\Temp\BG032442552676.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4372
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:4336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2384-140-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-141-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-142-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-143-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-145-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-144-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-146-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-147-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-149-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-148-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-150-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-151-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-153-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-152-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-155-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-154-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-157-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-156-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-159-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-158-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-160-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-161-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-163-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-162-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-165-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-164-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-167-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/2384-170-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-169-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-171-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-173-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-172-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-181-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-180-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-182-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-183-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-184-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-185-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-186-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2384-187-0x0000000004050000-0x00000000040AA000-memory.dmp
      Filesize

      360KB

    • memory/2936-168-0x0000000000000000-mapping.dmp
    • memory/2936-189-0x00000000026D0000-0x0000000002A1A000-memory.dmp
      Filesize

      3.3MB

    • memory/2936-190-0x0000000000940000-0x0000000000954000-memory.dmp
      Filesize

      80KB

    • memory/2936-192-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/2936-193-0x0000000000980000-0x0000000000994000-memory.dmp
      Filesize

      80KB

    • memory/3144-191-0x0000000002600000-0x0000000002717000-memory.dmp
      Filesize

      1.1MB

    • memory/3144-194-0x0000000007F00000-0x000000000806F000-memory.dmp
      Filesize

      1.4MB

    • memory/3144-201-0x0000000002720000-0x00000000027E4000-memory.dmp
      Filesize

      784KB

    • memory/4336-196-0x0000000000000000-mapping.dmp
    • memory/4372-195-0x0000000000000000-mapping.dmp
    • memory/4372-198-0x0000000000800000-0x000000000082E000-memory.dmp
      Filesize

      184KB

    • memory/4372-197-0x00000000005A0000-0x00000000005C7000-memory.dmp
      Filesize

      156KB

    • memory/4372-199-0x0000000002920000-0x0000000002C6A000-memory.dmp
      Filesize

      3.3MB

    • memory/4372-200-0x0000000002680000-0x0000000002713000-memory.dmp
      Filesize

      588KB