Analysis

  • max time kernel
    152s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:41

General

  • Target

    nuovo ordine.exe

  • Size

    391KB

  • MD5

    7d7e555fa23b77a241816576939337e7

  • SHA1

    e7360c15d4cc0dc0fa3ff747b64d6c0a52e41861

  • SHA256

    c37b5db790caaad96b2ae291910803a016cdae230b743bc2029a21ded85b9f03

  • SHA512

    9a00f518afee39dd06ecd31f2dd7f91962570d8cb786096328478032c36df3300aa4eeff71d746bf521c6fe291144b48d005b808a44ede7beb0cadac4c138977

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\nuovo ordine.exe
      "C:\Users\Admin\AppData\Local\Temp\nuovo ordine.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iaSzQzjCf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2710.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4408
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1288
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4912
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4004
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3732

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmp2710.tmp
          Filesize

          1KB

          MD5

          dae0e8f00fdf7ba715452ebd45afc74f

          SHA1

          f8c5b4230bf23498e5150733a64ae1d4472f7c28

          SHA256

          57709b622f87b886e74df4f2cdb3144682b5b00251e49c820457e0d7c4d32f17

          SHA512

          5d819b0356d15f35b2fd679b59b44f6116b17ff77f66158eb59cac28839f8851652099acdb67cd01bed79224f2a62a310028eb6b47d05bca1209ac47f495186a

        • memory/1196-130-0x0000000000F40000-0x0000000000FA8000-memory.dmp
          Filesize

          416KB

        • memory/1196-131-0x0000000005B80000-0x0000000005C1C000-memory.dmp
          Filesize

          624KB

        • memory/1196-132-0x0000000005CC0000-0x0000000005D52000-memory.dmp
          Filesize

          584KB

        • memory/1288-139-0x00000000019A0000-0x00000000019B4000-memory.dmp
          Filesize

          80KB

        • memory/1288-136-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1288-138-0x0000000001AE0000-0x0000000001E2A000-memory.dmp
          Filesize

          3.3MB

        • memory/1288-135-0x0000000000000000-mapping.dmp
        • memory/3148-140-0x00000000032C0000-0x00000000033D4000-memory.dmp
          Filesize

          1.1MB

        • memory/3148-147-0x0000000002F80000-0x000000000305D000-memory.dmp
          Filesize

          884KB

        • memory/4004-148-0x0000000000000000-mapping.dmp
        • memory/4252-143-0x0000000001030000-0x000000000105E000-memory.dmp
          Filesize

          184KB

        • memory/4252-145-0x0000000001B00000-0x0000000001E4A000-memory.dmp
          Filesize

          3.3MB

        • memory/4252-146-0x0000000001740000-0x00000000017D3000-memory.dmp
          Filesize

          588KB

        • memory/4252-142-0x0000000000470000-0x000000000047E000-memory.dmp
          Filesize

          56KB

        • memory/4252-141-0x0000000000000000-mapping.dmp
        • memory/4408-133-0x0000000000000000-mapping.dmp
        • memory/4912-144-0x0000000000000000-mapping.dmp