Analysis

  • max time kernel
    162s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:50

General

  • Target

    orden de compra.exe

  • Size

    385KB

  • MD5

    e496718a8033ca85b0a6ff3ea197828c

  • SHA1

    6e150649bd44e3c8023589eaadd2633b09a14d81

  • SHA256

    bc207dbe79daf9a2da67fd90beef3fbe5db670288fd9c1da72ccda9c65d3d028

  • SHA512

    05b483ec56adef219d6e273d9b1882898121d1d3d0c3df1b87f384a2583cf4ff8189f07608f1ee4a3e6152a175dda6de1fc1bffd85071b91626ea9b2c00c6831

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\orden de compra.exe
      "C:\Users\Admin\AppData\Local\Temp\orden de compra.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2104
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zDhkri" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4EDB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2148
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4248
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:4132
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1888
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2044
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:2172
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\SysWOW64\msiexec.exe"
              2⤵
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Drops file in Program Files directory
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3456
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                3⤵
                  PID:2788
                • C:\Windows\SysWOW64\cmd.exe
                  /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                  3⤵
                    PID:4636
                  • C:\Program Files\Mozilla Firefox\Firefox.exe
                    "C:\Program Files\Mozilla Firefox\Firefox.exe"
                    3⤵
                      PID:4744

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                2
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  40KB

                  MD5

                  b608d407fc15adea97c26936bc6f03f6

                  SHA1

                  953e7420801c76393902c0d6bb56148947e41571

                  SHA256

                  b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                  SHA512

                  cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                • C:\Users\Admin\AppData\Local\Temp\tmp4EDB.tmp
                  Filesize

                  1KB

                  MD5

                  b088ae3376f587427a4a36d05cb14e76

                  SHA1

                  1355a01960332ae8321ddd0c30d8239a2532183c

                  SHA256

                  404abea56f212471b2880730a241e73a5d1082c88711ee84b919621e8965482b

                  SHA512

                  84e3dc137c96338d9680357cd359fa421a48a54ce9ef0a86813920dab1fae4d4fa4b0140ba37c71056a093203f01ea73d21ab2265e82c2b1bf630fc4aa04077e

                • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logim.jpeg
                  Filesize

                  85KB

                  MD5

                  842b4550688d522c40e741592757f726

                  SHA1

                  19fd37549a1ad0030593f37973afac0505b89262

                  SHA256

                  cb62d6b9947a9258da6874cf900f3e59d07a349dc25eb897a3232836bf1cdff5

                  SHA512

                  a2cd13fd999ffcf946b0f896787799159a253fe8049b86b0e4fb4804a9c8e8268a734eac0765effe548f1fb7876a0be47eeac056fb107c1a106db7efae80fe89

                • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrf.ini
                  Filesize

                  40B

                  MD5

                  2f245469795b865bdd1b956c23d7893d

                  SHA1

                  6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

                  SHA256

                  1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

                  SHA512

                  909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

                • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrg.ini
                  Filesize

                  38B

                  MD5

                  4aadf49fed30e4c9b3fe4a3dd6445ebe

                  SHA1

                  1e332822167c6f351b99615eada2c30a538ff037

                  SHA256

                  75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

                  SHA512

                  eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

                • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logri.ini
                  Filesize

                  40B

                  MD5

                  d63a82e5d81e02e399090af26db0b9cb

                  SHA1

                  91d0014c8f54743bba141fd60c9d963f869d76c9

                  SHA256

                  eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                  SHA512

                  38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrv.ini
                  Filesize

                  872B

                  MD5

                  bbc41c78bae6c71e63cb544a6a284d94

                  SHA1

                  33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

                  SHA256

                  ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

                  SHA512

                  0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

                • memory/892-149-0x0000000008050000-0x000000000817A000-memory.dmp
                  Filesize

                  1.2MB

                • memory/892-142-0x0000000002550000-0x00000000026B8000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2104-130-0x0000000000300000-0x0000000000366000-memory.dmp
                  Filesize

                  408KB

                • memory/2104-131-0x0000000005240000-0x00000000057E4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/2104-132-0x0000000004D30000-0x0000000004DC2000-memory.dmp
                  Filesize

                  584KB

                • memory/2104-133-0x0000000004D20000-0x0000000004D2A000-memory.dmp
                  Filesize

                  40KB

                • memory/2104-134-0x0000000004F70000-0x000000000500C000-memory.dmp
                  Filesize

                  624KB

                • memory/2148-135-0x0000000000000000-mapping.dmp
                • memory/2788-144-0x0000000000000000-mapping.dmp
                • memory/3456-147-0x00000000028F0000-0x0000000002C3A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3456-148-0x0000000002730000-0x00000000027C3000-memory.dmp
                  Filesize

                  588KB

                • memory/3456-146-0x00000000007A0000-0x00000000007CE000-memory.dmp
                  Filesize

                  184KB

                • memory/3456-145-0x00000000007D0000-0x00000000007E2000-memory.dmp
                  Filesize

                  72KB

                • memory/3456-143-0x0000000000000000-mapping.dmp
                • memory/4248-138-0x0000000000400000-0x000000000042E000-memory.dmp
                  Filesize

                  184KB

                • memory/4248-137-0x0000000000000000-mapping.dmp
                • memory/4248-141-0x0000000000A10000-0x0000000000A24000-memory.dmp
                  Filesize

                  80KB

                • memory/4248-140-0x0000000000F40000-0x000000000128A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4636-150-0x0000000000000000-mapping.dmp