Analysis

  • max time kernel
    189s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:43

General

  • Target

    a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe

  • Size

    352KB

  • MD5

    aed32e73954c2d390a835e4a9d142a59

  • SHA1

    e0aa4527d20f23d3975914e271f17cddfc178b69

  • SHA256

    a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88

  • SHA512

    306d6ee82a5906e575e2882a8ecb880532300499029296ef5e69b1fe1000e3b0a3b224d061fee2368ee2aa788ca92d627726df350a67262b9e0d54beedb5a688

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

hdlivesonlinetv24.com

illaheehillsseniorliving.com

wihong.com

christopher-cost.com

huayvipee.com

csdroped.xyz

relationsvivantes.com

xmcombohome.com

qingc2.com

sunsetcinemamusic.com

anotherheadache.com

connectlcv.com

unitermi.com

cugetarileunuisarman.com

agakegois.com

burnercouture.com

ambassador-holidays.com

schnarr-design.com

2013lang.com

httattoos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe
      "C:\Users\Admin\AppData\Local\Temp\a17edecac2d18b23265bb37f240b5a8cd9eedc00ed6154f384f8ddd7e538ca88.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3540
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWtPFU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2C0C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1728
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4812
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5104
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Command-Line Interface

    1
    T1059

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2C0C.tmp
      Filesize

      1KB

      MD5

      414303dbc6152564e91e066c3cac18cb

      SHA1

      a827509741b56ac9b93b55675432c150b87561a7

      SHA256

      8eaf40cf1f8b6c93237fd387503ebc0ee34e7e96c8020403db81556f11b66669

      SHA512

      a7041bb23d896e25b85c941abed18bd9ee631583e2e593f9dda605d4790dd37f8187e75f1be30047a1205c633a9faee8903b9ac6bc6560972a79ec2a638bd13a

    • memory/660-148-0x0000000000000000-mapping.dmp
    • memory/1728-136-0x0000000000000000-mapping.dmp
    • memory/3128-143-0x0000000003420000-0x0000000003510000-memory.dmp
      Filesize

      960KB

    • memory/3128-150-0x0000000003700000-0x00000000037BE000-memory.dmp
      Filesize

      760KB

    • memory/3540-131-0x00000000049C0000-0x0000000004A5C000-memory.dmp
      Filesize

      624KB

    • memory/3540-132-0x0000000005010000-0x00000000055B4000-memory.dmp
      Filesize

      5.6MB

    • memory/3540-133-0x0000000004A60000-0x0000000004AF2000-memory.dmp
      Filesize

      584KB

    • memory/3540-134-0x0000000004950000-0x000000000495A000-memory.dmp
      Filesize

      40KB

    • memory/3540-135-0x0000000004CA0000-0x0000000004CF6000-memory.dmp
      Filesize

      344KB

    • memory/3540-130-0x00000000000A0000-0x00000000000FE000-memory.dmp
      Filesize

      376KB

    • memory/4812-141-0x0000000001580000-0x00000000018CA000-memory.dmp
      Filesize

      3.3MB

    • memory/4812-142-0x0000000001380000-0x0000000001394000-memory.dmp
      Filesize

      80KB

    • memory/4812-139-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4812-138-0x0000000000000000-mapping.dmp
    • memory/5104-144-0x0000000000000000-mapping.dmp
    • memory/5104-145-0x0000000000CD0000-0x0000000000CDB000-memory.dmp
      Filesize

      44KB

    • memory/5104-146-0x0000000000C00000-0x0000000000C2E000-memory.dmp
      Filesize

      184KB

    • memory/5104-147-0x0000000001480000-0x00000000017CA000-memory.dmp
      Filesize

      3.3MB

    • memory/5104-149-0x00000000012B0000-0x0000000001343000-memory.dmp
      Filesize

      588KB