Analysis

  • max time kernel
    152s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:23

General

  • Target

    orden de compra.exe

  • Size

    423KB

  • MD5

    099eb059723bc3e0b11cd0483240e7a8

  • SHA1

    d61b35ba4e797cb6568d798bbb59222120f8f33e

  • SHA256

    aa4fad19caeb7d4d9abd68155eee268619442c6cfc8a69c2bc337dd4efdf4b4d

  • SHA512

    581d078f2dcddb03859456864c716a6053c7af4f0ed06f378304def93fafa928f0deb1edb87206815f98330c8da563b3075c6f38fc5c6f563039296d4c7fbf2f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Users\Admin\AppData\Local\Temp\orden de compra.exe
      "C:\Users\Admin\AppData\Local\Temp\orden de compra.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xconClO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB892.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4776
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2416
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3148
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1360
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1528

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmpB892.tmp
          Filesize

          1KB

          MD5

          fbcfe07718cedd4724bb08e1614262cf

          SHA1

          3dd701fb5a7d73b53ecfc4b219ccfa6d4936e728

          SHA256

          8df2c2987373733d7e08467f54aa6eb6393b35b27458762ed3ede4cbe5042011

          SHA512

          f00d525df810274d382016f6218ac1e3e81350543a77ce871524a0c340eb948b19bc213c8fc31e521bc113ed44cad85e4dedd6b936f499531b8a4367b191eecd

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logim.jpeg
          Filesize

          80KB

          MD5

          4be1e1af44969a3c0881f288a2b5a9f0

          SHA1

          87a99755873d246147501f3c2a8872e27501a2f4

          SHA256

          02a41114a9a1d2a487b16280c0ca8726bdc4a413f87ce315f73de68a1d500976

          SHA512

          65a43e91964081e1eb09c9fda089be45ec1190369c67b19fce191cd7d70d6ba0e0d6aa91f5e1e6c762f430696c4c2067af2fd23727edad0a0ece376026463075

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1360-150-0x0000000000000000-mapping.dmp
        • memory/1884-137-0x0000000000000000-mapping.dmp
        • memory/1884-138-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1884-140-0x00000000013C0000-0x000000000170A000-memory.dmp
          Filesize

          3.3MB

        • memory/1884-141-0x0000000001330000-0x0000000001344000-memory.dmp
          Filesize

          80KB

        • memory/2416-143-0x0000000000000000-mapping.dmp
        • memory/2416-145-0x0000000000B10000-0x0000000000B3E000-memory.dmp
          Filesize

          184KB

        • memory/2416-146-0x0000000002C80000-0x0000000002FCA000-memory.dmp
          Filesize

          3.3MB

        • memory/2416-148-0x00000000029C0000-0x0000000002A53000-memory.dmp
          Filesize

          588KB

        • memory/2416-144-0x0000000000670000-0x0000000000697000-memory.dmp
          Filesize

          156KB

        • memory/3084-142-0x0000000002B10000-0x0000000002C98000-memory.dmp
          Filesize

          1.5MB

        • memory/3084-149-0x0000000008460000-0x00000000085AD000-memory.dmp
          Filesize

          1.3MB

        • memory/3148-147-0x0000000000000000-mapping.dmp
        • memory/4644-130-0x0000000000680000-0x00000000006F0000-memory.dmp
          Filesize

          448KB

        • memory/4644-134-0x0000000007DA0000-0x0000000007E3C000-memory.dmp
          Filesize

          624KB

        • memory/4644-133-0x0000000002C50000-0x0000000002C5A000-memory.dmp
          Filesize

          40KB

        • memory/4644-132-0x0000000005130000-0x00000000051C2000-memory.dmp
          Filesize

          584KB

        • memory/4644-131-0x00000000056E0000-0x0000000005C84000-memory.dmp
          Filesize

          5.6MB

        • memory/4776-135-0x0000000000000000-mapping.dmp