Analysis

  • max time kernel
    177s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:40

General

  • Target

    comand? nou?.exe

  • Size

    390KB

  • MD5

    4213a0c5f1cb2ef588cc1097c21a3461

  • SHA1

    dbf1b38120dd815f96660ba1af0889a599e0fa11

  • SHA256

    7da99d277c87633b2aab117deab3bfdd6f9cef0d82172264f600e7b385892c37

  • SHA512

    62e77591ab1446adf82b7ac705b5886eb3e17244574b00337efcfc99e69372cc3f7891364826aa30e27a47e04b936cd654cd9e59d1079e56c5e1f4f904055994

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

xczm

Decoy

graceandnathangetknotted.com

myporndesires.com

alphagamingaccessories.com

51zhuimeng.com

196wrf.info

lubanzizhi.com

107xt.com

jatinangorcity.com

tumblrdatinggame.com

mtorc1inhibitor.com

boogxgenblm.live

iotaneuralnetwork.com

booksinclouds.co.uk

made-in-asiago.tech

myfunbooks.net

rglrgrl.net

azumiyakkyoku.info

qasryna.com

ara-digital.com

barnboost.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\comand_ nou_.exe
      "C:\Users\Admin\AppData\Local\Temp\comand_ nou_.exe"
      2⤵
      • Checks BIOS information in registry
      • Checks computer location settings
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AQEsxrUdj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB72.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4540
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
          PID:4400
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Blocklisted process makes network request
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1472
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1948
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2308

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          5
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\tmpAB72.tmp
            Filesize

            1KB

            MD5

            b45b4691d6d871e69029a5cc00cafb1c

            SHA1

            fa23e1f3c6acffae9694c6b116249ecda5a18a56

            SHA256

            6b36c9d3381a1a9e2ce6ae723d3c5ea16926d9c32a5626f481e9e8d12d5fc241

            SHA512

            95c3c16fe18f70d2ca430b012006694c661a67e94dbf1d2e294ab512c1dd1765dec0a7dbc240590f99fd230a313b0fa267daffe400376a22d33ddec155b4feec

          • C:\Users\Admin\AppData\Roaming\8Q648P74\8Q6logim.jpeg
            Filesize

            73KB

            MD5

            d344f35500afcba8cb6d039d86911faf

            SHA1

            4331d985393b7af2d67bb2f361ef0ba5c988c6a0

            SHA256

            73234bb379d73eaa43728afd834f69e31d4f246408f19de6157452c498400a18

            SHA512

            f73bd32ed411323838be155f875641238216a768f94f70e5aabb5d2e5afa2bbcc3c653ff52aa8d77b9846ef56d59015dbd2d9f72ff5bbf931bca076811b37722

          • C:\Users\Admin\AppData\Roaming\8Q648P74\8Q6logrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\8Q648P74\8Q6logrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\8Q648P74\8Q6logri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\8Q648P74\8Q6logrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/1472-150-0x0000000000000000-mapping.dmp
          • memory/1948-154-0x0000000000000000-mapping.dmp
          • memory/3104-130-0x0000000000470000-0x00000000004D8000-memory.dmp
            Filesize

            416KB

          • memory/3104-132-0x0000000005350000-0x00000000053E2000-memory.dmp
            Filesize

            584KB

          • memory/3104-131-0x0000000005210000-0x00000000052AC000-memory.dmp
            Filesize

            624KB

          • memory/3104-133-0x000000000B700000-0x000000000B766000-memory.dmp
            Filesize

            408KB

          • memory/3152-143-0x0000000002B50000-0x0000000002C80000-memory.dmp
            Filesize

            1.2MB

          • memory/3152-146-0x00000000084D0000-0x0000000008591000-memory.dmp
            Filesize

            772KB

          • memory/3152-153-0x0000000008730000-0x00000000088B8000-memory.dmp
            Filesize

            1.5MB

          • memory/3340-147-0x0000000000000000-mapping.dmp
          • memory/3340-148-0x0000000000620000-0x0000000000636000-memory.dmp
            Filesize

            88KB

          • memory/3340-149-0x00000000005E0000-0x000000000060E000-memory.dmp
            Filesize

            184KB

          • memory/3340-151-0x0000000002800000-0x0000000002B4A000-memory.dmp
            Filesize

            3.3MB

          • memory/3340-152-0x0000000002630000-0x00000000026C3000-memory.dmp
            Filesize

            588KB

          • memory/4216-137-0x0000000000000000-mapping.dmp
          • memory/4216-145-0x00000000036E0000-0x00000000036F4000-memory.dmp
            Filesize

            80KB

          • memory/4216-142-0x0000000001CD0000-0x0000000001CE4000-memory.dmp
            Filesize

            80KB

          • memory/4216-141-0x0000000001980000-0x0000000001CCA000-memory.dmp
            Filesize

            3.3MB

          • memory/4216-140-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/4216-138-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/4400-136-0x0000000000000000-mapping.dmp
          • memory/4540-134-0x0000000000000000-mapping.dmp