Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:20

General

  • Target

    RFQ#7018.exe

  • Size

    304KB

  • MD5

    ff63351b26aa98482e65c848d3c81dba

  • SHA1

    a12eac529a3e6f4f54ef3132077ede6fadac14ee

  • SHA256

    e2234312d9f3cca21a317e8fddb427b2dd315cd69f9c1cc3606016c154fa4182

  • SHA512

    656a29f833f50921196bcee13f39ad6eb2c2f7f4aaedf471b3517d6b366354579e3f103d2e2ac3c398b5a1be647149825d58f240defd07a430a6aa3f811fedd5

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

20w

Decoy

cofounder.technology

mrbajaf.com

xn--w9s874cfjq5fk.com

haliciogluhali.net

vanessadunfordhere.com

lookguy.win

91javac.com

goldennd.com

nwatheeliteteam.net

tumpukganda.com

clarservicios.com

koghana.com

workingwithroland.com

yellowsocialbox.com

under-dawg.com

sdtjtzyz.com

banditaerialproductions.com

newssmog.com

tefnmp.men

rebelialabel.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\RFQ#7018.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ#7018.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RIEsscrX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp702F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4332
      • C:\Users\Admin\AppData\Local\Temp\RFQ#7018.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1180
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFQ#7018.exe"
        3⤵
          PID:1948
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2196

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Local\Temp\tmp702F.tmp
        Filesize

        1KB

        MD5

        8390130264a01180cdb8821506c8c541

        SHA1

        fd9bc892c82fb75a493893be0f2b027d002d5bc0

        SHA256

        65734d63b992058d5c1e56a1e550420d47dff12181d01c7bba5fee87ae2fd30c

        SHA512

        fb7dc77d7efe28f0e85655ac1263c12847ca71f2e069b889ed3611be06eab0169cf048282e3586354f82a0db6a862d5e7375af58bee5920d207729d838f1d98d

      • C:\Users\Admin\AppData\Roaming\O4L7O-33\O4Llogrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\O4L7O-33\O4Llogri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\O4L7O-33\O4Llogrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1180-143-0x0000000000000000-mapping.dmp
      • memory/1180-145-0x0000000000FB0000-0x0000000000FC6000-memory.dmp
        Filesize

        88KB

      • memory/1180-148-0x0000000002DE0000-0x0000000002E73000-memory.dmp
        Filesize

        588KB

      • memory/1180-147-0x0000000002FA0000-0x00000000032EA000-memory.dmp
        Filesize

        3.3MB

      • memory/1180-146-0x0000000000E30000-0x0000000000E5A000-memory.dmp
        Filesize

        168KB

      • memory/1328-141-0x0000000001100000-0x0000000001114000-memory.dmp
        Filesize

        80KB

      • memory/1328-137-0x0000000000000000-mapping.dmp
      • memory/1328-138-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1328-139-0x00000000015A0000-0x00000000018EA000-memory.dmp
        Filesize

        3.3MB

      • memory/1948-144-0x0000000000000000-mapping.dmp
      • memory/2196-150-0x0000000000000000-mapping.dmp
      • memory/3020-142-0x0000000007C10000-0x0000000007D45000-memory.dmp
        Filesize

        1.2MB

      • memory/3020-149-0x0000000007D50000-0x0000000007EDA000-memory.dmp
        Filesize

        1.5MB

      • memory/4332-135-0x0000000000000000-mapping.dmp
      • memory/4548-130-0x0000000000430000-0x0000000000482000-memory.dmp
        Filesize

        328KB

      • memory/4548-134-0x0000000007570000-0x000000000760C000-memory.dmp
        Filesize

        624KB

      • memory/4548-133-0x0000000004E30000-0x0000000004E3A000-memory.dmp
        Filesize

        40KB

      • memory/4548-132-0x0000000004E70000-0x0000000004F02000-memory.dmp
        Filesize

        584KB

      • memory/4548-131-0x0000000005380000-0x0000000005924000-memory.dmp
        Filesize

        5.6MB