Analysis

  • max time kernel
    162s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:31

General

  • Target

    orden de compra.exe

  • Size

    380KB

  • MD5

    2a30abd4d6db32bfc49a069c56ceb45c

  • SHA1

    dc1411169ccfac189b4370ce8342779051a65753

  • SHA256

    2f9d83d844287396dcaf52b5c15c1dacc92bc4ae2e2777d24c8d09465037ace3

  • SHA512

    fa5110812d55c02e597b4ec890b6f40bcb23e66ecb79189f4d0e461cb87c40f4fb3a36cf6f3edf47b9c4ab9b784702751338399a5cfe14e9bd31ba3b8917403f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Users\Admin\AppData\Local\Temp\orden de compra.exe
      "C:\Users\Admin\AppData\Local\Temp\orden de compra.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\soPSGUbyne" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4CB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4812
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5092
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4284
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4828
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2240
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1900

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmpA4CB.tmp
          Filesize

          1KB

          MD5

          4d6a7b199256a5e201e4daf430349652

          SHA1

          86e327d6751381b0bcd691c646e69a7bb393ca9f

          SHA256

          7a38eac5cbdfca1bbb042ea35da4e44ad71d5660ee9f462065eb83a6f28575ff

          SHA512

          92384f20c2b79331bf8a20894b4c145b282177e7136e58788d77c4516b2353eb8b8acc8383e102c890e602a6d87c9ff21746ab6a6ec46adbc44616a05808870a

        • memory/2040-149-0x00000000080B0000-0x00000000081CF000-memory.dmp
          Filesize

          1.1MB

        • memory/2040-142-0x00000000083B0000-0x0000000008546000-memory.dmp
          Filesize

          1.6MB

        • memory/2240-150-0x0000000000000000-mapping.dmp
        • memory/2816-133-0x0000000005510000-0x000000000551A000-memory.dmp
          Filesize

          40KB

        • memory/2816-134-0x0000000007A60000-0x0000000007AFC000-memory.dmp
          Filesize

          624KB

        • memory/2816-130-0x0000000000A60000-0x0000000000AC6000-memory.dmp
          Filesize

          408KB

        • memory/2816-132-0x0000000005470000-0x0000000005502000-memory.dmp
          Filesize

          584KB

        • memory/2816-131-0x0000000005BA0000-0x0000000006144000-memory.dmp
          Filesize

          5.6MB

        • memory/4284-145-0x0000000000850000-0x000000000086E000-memory.dmp
          Filesize

          120KB

        • memory/4284-148-0x00000000014D0000-0x0000000001563000-memory.dmp
          Filesize

          588KB

        • memory/4284-143-0x0000000000000000-mapping.dmp
        • memory/4284-147-0x0000000001690000-0x00000000019DA000-memory.dmp
          Filesize

          3.3MB

        • memory/4284-146-0x0000000000E00000-0x0000000000E2E000-memory.dmp
          Filesize

          184KB

        • memory/4812-135-0x0000000000000000-mapping.dmp
        • memory/4828-144-0x0000000000000000-mapping.dmp
        • memory/5092-141-0x0000000001210000-0x0000000001224000-memory.dmp
          Filesize

          80KB

        • memory/5092-140-0x00000000012B0000-0x00000000015FA000-memory.dmp
          Filesize

          3.3MB

        • memory/5092-138-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/5092-137-0x0000000000000000-mapping.dmp