Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:42

General

  • Target

    nalog za kupovinu.exe

  • Size

    715KB

  • MD5

    0d38fa5f3688fd03f6ed4a1185427d9c

  • SHA1

    91f943a7793eb56c425693ff7f3bfa206cc64ea2

  • SHA256

    7df633d240b956e23b7328ae7121f7efc2a80090dbe38f2e0138d90084a795fe

  • SHA512

    bc5eef6f6dc81583810fd073c14318414d421124620f75fa94e2c0a9035a16f9e88eae44ab3b487044d4aa54ec793af69e73be041bd1cdfec12235e217290007

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\nalog za kupovinu.exe
      "C:\Users\Admin\AppData\Local\Temp\nalog za kupovinu.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4476
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5488.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1472
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
          PID:1044
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:728
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\SysWOW64\wscript.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4548
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:3700
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3568
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2120

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\tmp5488.tmp
            Filesize

            1KB

            MD5

            ab9f8a9574d9209cd8666decb37e33cc

            SHA1

            b768b98d37b96bcf5eeeb4bae10589a196b66db2

            SHA256

            2c052172f943620c36053efd2ab1d6ef9fbb671c55669b9f49430f0f7acd7704

            SHA512

            5059538580cce17a2c7516e3117297310455e38ff32d51c6e17ef188448ce3567f9c968ad478df725ed2ce8630ceee2340246264a6e60877895591a67d45da70

          • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logim.jpeg
            Filesize

            84KB

            MD5

            655097c58ef0fae23b4a5c925c9b281f

            SHA1

            cdc46ed10ad3d3aec3d9b20bae502a4c9f8a5d2d

            SHA256

            b3149ea7d96314dc203fb84bdf1d20be94485de19d812ae823c5b1deb0e43222

            SHA512

            7a750c73ac6d55e81e7da662ec1bc56e35c529f031ecebd6534d6f8ff477288b6e47c2db3beb90dc1e2bda59ab87e62a1a06eda554ca2e8a89aecc7d88c624a3

          • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/728-140-0x0000000001240000-0x0000000001254000-memory.dmp
            Filesize

            80KB

          • memory/728-139-0x0000000000EF0000-0x000000000123A000-memory.dmp
            Filesize

            3.3MB

          • memory/728-137-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/728-136-0x0000000000000000-mapping.dmp
          • memory/1044-135-0x0000000000000000-mapping.dmp
          • memory/1472-133-0x0000000000000000-mapping.dmp
          • memory/2812-148-0x0000000008410000-0x0000000008534000-memory.dmp
            Filesize

            1.1MB

          • memory/2812-141-0x00000000082A0000-0x0000000008401000-memory.dmp
            Filesize

            1.4MB

          • memory/3568-149-0x0000000000000000-mapping.dmp
          • memory/3700-146-0x0000000000000000-mapping.dmp
          • memory/4476-130-0x0000000000800000-0x00000000008BA000-memory.dmp
            Filesize

            744KB

          • memory/4476-132-0x0000000007AB0000-0x0000000007B42000-memory.dmp
            Filesize

            584KB

          • memory/4476-131-0x0000000007970000-0x0000000007A0C000-memory.dmp
            Filesize

            624KB

          • memory/4548-147-0x0000000002BA0000-0x0000000002C33000-memory.dmp
            Filesize

            588KB

          • memory/4548-145-0x0000000002D30000-0x000000000307A000-memory.dmp
            Filesize

            3.3MB

          • memory/4548-144-0x0000000000D10000-0x0000000000D3E000-memory.dmp
            Filesize

            184KB

          • memory/4548-143-0x0000000000740000-0x0000000000767000-memory.dmp
            Filesize

            156KB

          • memory/4548-142-0x0000000000000000-mapping.dmp