Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 07:33

General

  • Target

    6cc7f4dc6d60f6b01b7164532f4d4fe6.exe

  • Size

    298KB

  • MD5

    6cc7f4dc6d60f6b01b7164532f4d4fe6

  • SHA1

    1dbf0fe6eb6c43494507f2cb286eac424ef87e79

  • SHA256

    42d8b7f214ab4c51c337d3abfaa9107f0e8fd78801311e205cd484e4b65fb440

  • SHA512

    1c4b1d5d3cb852eb1f985293a8ab085a416079ab6f71ad7b29866843cb27d6840678a7bdf84252f5952a4037341fd946a201704fd18ddf1aa857960dc7c234de

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

fw02

Decoy

payer-breakers.com

thesiscoper.com

rental-villa.com

scovikinnovations.com

hydh33.com

allmyshit.rest

lovejaclyn.com

vanessaruizwriting.com

dufonddelaclasse.com

kiddee168.com

monumentalmarketsllc.com

musclegainfatloss.com

avida.info

cosmo-wellness.net

dandelionfusedigital.com

oversizeloadbanners.com

konstelle.store

sdjnsbd.com

czoqg.xyz

5p6xljjse1lq.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\6cc7f4dc6d60f6b01b7164532f4d4fe6.exe
      "C:\Users\Admin\AppData\Local\Temp\6cc7f4dc6d60f6b01b7164532f4d4fe6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
        C:\Users\Admin\AppData\Local\Temp\gdryhu.exe C:\Users\Admin\AppData\Local\Temp\ljjnophbc
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
          C:\Users\Admin\AppData\Local\Temp\gdryhu.exe C:\Users\Admin\AppData\Local\Temp\ljjnophbc
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3428
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\gdryhu.exe"
        3⤵
          PID:3444

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\28xr11m9yus78zir0q
      Filesize

      184KB

      MD5

      c18ecccb1a5c01198e114c7817cadb41

      SHA1

      1c929b507aea94361ee10545e74d6df83bef9e8e

      SHA256

      ce7f152e604fa9a630bc01f0fba3cdd7b3a327664a433b35217cdb758dc38c03

      SHA512

      5c43e23b398c905581b13e19f3c116eba5dd6dd4aca94f6b9f7311668eeb3a07b8afa2704669eb61ba2d74f7e0eccf3601666e8c4dca9defb343a9d38dfbc8fa

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\gdryhu.exe
      Filesize

      133KB

      MD5

      6cb342d81df646b9202540b45a542c7f

      SHA1

      aa25dfbc0e0f02b9a03abb37ed1ad07823da921b

      SHA256

      28ff489eaea3e3ac6823a03a03a34b83d407167b9cd268b6f608c6ed491e69db

      SHA512

      f61322002fc4f5be304999866a8c35fb7d150bf1f8b24ad35c946f0cea41d433b39186f1b5f70334550fff17fd082c546d79ad43a6314a923f68a9990909f2da

    • C:\Users\Admin\AppData\Local\Temp\ljjnophbc
      Filesize

      5KB

      MD5

      ea1f80a2a3780a11d7d48c2214377b76

      SHA1

      a522820b83aa2b0fe231ae58fa7fc74376003bf8

      SHA256

      3dc7dd2b1e8db2568c08e6e6eaf0c8b237df9f5a5363cc70c5a1d255741e3c91

      SHA512

      d974929984e03cfd5b26303bed94ab9b4e61fa5bf1f1906d3e08a4cb085b35869b413b699695d0b9c19b77e67181ff29b486b785cda44b2f3043e1653c92d611

    • memory/2040-149-0x00000000080B0000-0x0000000008220000-memory.dmp
      Filesize

      1.4MB

    • memory/2040-142-0x00000000029C0000-0x0000000002A90000-memory.dmp
      Filesize

      832KB

    • memory/2812-130-0x0000000000000000-mapping.dmp
    • memory/3428-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3428-140-0x00000000013E0000-0x000000000172A000-memory.dmp
      Filesize

      3.3MB

    • memory/3428-141-0x0000000001800000-0x0000000001814000-memory.dmp
      Filesize

      80KB

    • memory/3428-136-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3428-135-0x0000000000000000-mapping.dmp
    • memory/3444-144-0x0000000000000000-mapping.dmp
    • memory/4420-143-0x0000000000000000-mapping.dmp
    • memory/4420-146-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4420-145-0x0000000000100000-0x000000000011F000-memory.dmp
      Filesize

      124KB

    • memory/4420-147-0x0000000002400000-0x000000000274A000-memory.dmp
      Filesize

      3.3MB

    • memory/4420-148-0x00000000021A0000-0x0000000002233000-memory.dmp
      Filesize

      588KB