Analysis

  • max time kernel
    190s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:29

General

  • Target

    5084c2d455003df830c907939adc50ef250e7ccde99041e3f671202d1ec53c28.exe

  • Size

    438KB

  • MD5

    7431c0da6bae8041862806106270065d

  • SHA1

    ae8611a9ec419855134f5c98999c64552029bfef

  • SHA256

    5084c2d455003df830c907939adc50ef250e7ccde99041e3f671202d1ec53c28

  • SHA512

    6838862dd49fcd22eb86e1475af170c94e2eea42dc3498c0e884132add9a835406729f1a678d33178a37a8b818d21e00a1cd5a1b4fe87df9e6eb2ca3273d3271

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

hdlivesonlinetv24.com

illaheehillsseniorliving.com

wihong.com

christopher-cost.com

huayvipee.com

csdroped.xyz

relationsvivantes.com

xmcombohome.com

qingc2.com

sunsetcinemamusic.com

anotherheadache.com

connectlcv.com

unitermi.com

cugetarileunuisarman.com

agakegois.com

burnercouture.com

ambassador-holidays.com

schnarr-design.com

2013lang.com

httattoos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5084c2d455003df830c907939adc50ef250e7ccde99041e3f671202d1ec53c28.exe
    "C:\Users\Admin\AppData\Local\Temp\5084c2d455003df830c907939adc50ef250e7ccde99041e3f671202d1ec53c28.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HVCbSjcGXVy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp134.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp134.tmp
      Filesize

      1KB

      MD5

      160154cd5e9f4ffd256004384dceb273

      SHA1

      b0a1170317b5f6528b73ad8b7d3fa3028a444125

      SHA256

      b3349efcfc69303ae05234ae7104e72bfc41ed7480321141d19ebfdfa26a5648

      SHA512

      255c4f5237bd5d16b7a2ed4116c3053463c4d22b5b8a7de54c0ed78ed7e30bae5d7992a42b0a4973206b466c4c796a269cfcb2c76a4927461fc86ff0258a4e3c

    • memory/2016-136-0x0000000000000000-mapping.dmp
    • memory/2124-148-0x0000000000000000-mapping.dmp
    • memory/3148-142-0x0000000002F80000-0x000000000304A000-memory.dmp
      Filesize

      808KB

    • memory/3148-151-0x00000000032C0000-0x000000000336F000-memory.dmp
      Filesize

      700KB

    • memory/3280-131-0x0000000005230000-0x00000000052CC000-memory.dmp
      Filesize

      624KB

    • memory/3280-132-0x00000000058B0000-0x0000000005E54000-memory.dmp
      Filesize

      5.6MB

    • memory/3280-133-0x00000000053A0000-0x0000000005432000-memory.dmp
      Filesize

      584KB

    • memory/3280-134-0x0000000005330000-0x000000000533A000-memory.dmp
      Filesize

      40KB

    • memory/3280-135-0x0000000005590000-0x00000000055E6000-memory.dmp
      Filesize

      344KB

    • memory/3280-130-0x0000000000860000-0x00000000008D4000-memory.dmp
      Filesize

      464KB

    • memory/4972-146-0x0000000000490000-0x00000000008C3000-memory.dmp
      Filesize

      4.2MB

    • memory/4972-145-0x0000000000000000-mapping.dmp
    • memory/4972-147-0x00000000009D0000-0x00000000009FE000-memory.dmp
      Filesize

      184KB

    • memory/4972-149-0x0000000002BA0000-0x0000000002EEA000-memory.dmp
      Filesize

      3.3MB

    • memory/4972-150-0x00000000029D0000-0x0000000002A63000-memory.dmp
      Filesize

      588KB

    • memory/5072-144-0x0000000001210000-0x0000000001224000-memory.dmp
      Filesize

      80KB

    • memory/5072-143-0x0000000001820000-0x0000000001B6A000-memory.dmp
      Filesize

      3.3MB

    • memory/5072-141-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/5072-139-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/5072-138-0x0000000000000000-mapping.dmp