Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 14:09

General

  • Target

    315e737738df8faaeeb36c8fb6c692a18179675dcd4648a1dc982678e46f8f7c.exe

  • Size

    733KB

  • MD5

    a2225e6ddb8ca51732c83c66f1af9f6f

  • SHA1

    bb49ebe5e22ffb213d5f25f8c4dbafff6487ab66

  • SHA256

    315e737738df8faaeeb36c8fb6c692a18179675dcd4648a1dc982678e46f8f7c

  • SHA512

    18414dff21d71926cc20148efae5f45b49b1a3550dedaad911f1f5f4dc8e91626f6b2610a9801fd3fca5285a6329277714cae52b9c7cba31a276f0f0fd3b3376

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

hdlivesonlinetv24.com

illaheehillsseniorliving.com

wihong.com

christopher-cost.com

huayvipee.com

csdroped.xyz

relationsvivantes.com

xmcombohome.com

qingc2.com

sunsetcinemamusic.com

anotherheadache.com

connectlcv.com

unitermi.com

cugetarileunuisarman.com

agakegois.com

burnercouture.com

ambassador-holidays.com

schnarr-design.com

2013lang.com

httattoos.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\315e737738df8faaeeb36c8fb6c692a18179675dcd4648a1dc982678e46f8f7c.exe
      "C:\Users\Admin\AppData\Local\Temp\315e737738df8faaeeb36c8fb6c692a18179675dcd4648a1dc982678e46f8f7c.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TAmIZYH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F0A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3912
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2304
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4F0A.tmp
      Filesize

      1KB

      MD5

      1312483e21d545bbe82a0d1fa83fe023

      SHA1

      cc8f8317e52c32a0030163a5c94bbb7d56bac166

      SHA256

      add5279c3f85f7e9eff2d3925b69f112b43c628137ab065b6fe7aa1fb59c42bf

      SHA512

      cb8d312267d41bb06ffbdf675553502130de8840868e3aaf18a0666086c14ac54dccb465467beec3eaa11b30595f1a9ae94a9c9e37a6a8f4496549f0a003f200

    • memory/688-149-0x0000000001880000-0x0000000001913000-memory.dmp
      Filesize

      588KB

    • memory/688-147-0x0000000001AE0000-0x0000000001E2A000-memory.dmp
      Filesize

      3.3MB

    • memory/688-146-0x0000000000F60000-0x0000000000F8E000-memory.dmp
      Filesize

      184KB

    • memory/688-145-0x0000000000010000-0x000000000006A000-memory.dmp
      Filesize

      360KB

    • memory/688-144-0x0000000000000000-mapping.dmp
    • memory/1296-148-0x0000000000000000-mapping.dmp
    • memory/1496-135-0x00000000061C0000-0x0000000006216000-memory.dmp
      Filesize

      344KB

    • memory/1496-130-0x0000000000FD0000-0x0000000001090000-memory.dmp
      Filesize

      768KB

    • memory/1496-134-0x0000000005AC0000-0x0000000005ACA000-memory.dmp
      Filesize

      40KB

    • memory/1496-133-0x0000000006030000-0x00000000060C2000-memory.dmp
      Filesize

      584KB

    • memory/1496-132-0x0000000006540000-0x0000000006AE4000-memory.dmp
      Filesize

      5.6MB

    • memory/1496-131-0x0000000005EF0000-0x0000000005F8C000-memory.dmp
      Filesize

      624KB

    • memory/2304-138-0x0000000000000000-mapping.dmp
    • memory/2304-139-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2304-141-0x00000000018C0000-0x0000000001C0A000-memory.dmp
      Filesize

      3.3MB

    • memory/2304-142-0x0000000001C40000-0x0000000001C54000-memory.dmp
      Filesize

      80KB

    • memory/3148-143-0x0000000002720000-0x0000000002881000-memory.dmp
      Filesize

      1.4MB

    • memory/3148-150-0x0000000002B70000-0x0000000002C0F000-memory.dmp
      Filesize

      636KB

    • memory/3912-136-0x0000000000000000-mapping.dmp