Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:25

General

  • Target

    Contract Documents.exe

  • Size

    344KB

  • MD5

    376d7e1871d7d432b255403e399e6334

  • SHA1

    a2a852627172066b3fbd344abdb3aa985ec35b47

  • SHA256

    6348a886a9796d2fa05cd1792d8299c1a3a66e016b04a115e34c47d49415714d

  • SHA512

    2bd6de7794a465193331a590145c5422ba6ec607b4ec4b98662302e8d7763d41971ee5e84c92052f056a1b8b0584461d99db7cf81b457df08f6d7ef2d5e8436b

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

nfl

Decoy

giacamp.net

qb51.party

mashalevine.com

russiasexdating.com

jitangyy.com

morockin.com

karoreiss.com

tractionhero.today

bienvenueenprovence.net

stormharbour.info

61999h.com

tryandcert.com

bestwaytosuccess.com

laobaochang.com

otomatiktente.com

rehpb.info

ivpdqb.info

dc-wv-wv-ie-q.com

goingmagic.com

cimachain.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\Contract Documents.exe
      "C:\Users\Admin\AppData\Local\Temp\Contract Documents.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3040
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TSOKGNOdzysi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB23E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4564
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4600
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4220
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:876

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Local\Temp\tmpB23E.tmp
        Filesize

        1KB

        MD5

        704c8c5b5ff3b8e6c3b3d0be4b6fa83d

        SHA1

        381b9fec84de23e6ed12cd5345d3f93978be304f

        SHA256

        e57d915479c24ee0294fde12ddf4413183eea8a1488b26c47eabf64f597aedbf

        SHA512

        5a4e024291c1e9b1330c25d5c05ce590938a36f81ddbf5348ee07c92070ac5804fd25f00d3f714a66529420e202c23075fe6178ddb57d6c0dae44a34e30a2ea9

      • C:\Users\Admin\AppData\Roaming\K15M0CQ7\K15logim.jpeg
        Filesize

        81KB

        MD5

        0d514c19e03b8f50bb87280a31e224aa

        SHA1

        1aba442433b93ff5899d21531cd3c91d9c03d699

        SHA256

        fe52b405676e109747af9c157804ba706bb88b1060ea2bc20db2767fe3a10ad5

        SHA512

        0bee2c25f8cf630c2c5d97ab0f6eef642c6b74c2519a0753e248584b2cb86d49a653caab1c45080ffa897ba1f12dcb6a5d5e97775777e5c9155ba5716c542541

      • C:\Users\Admin\AppData\Roaming\K15M0CQ7\K15logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\K15M0CQ7\K15logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\K15M0CQ7\K15logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/876-151-0x0000000000000000-mapping.dmp
      • memory/2652-143-0x0000000008420000-0x00000000085C6000-memory.dmp
        Filesize

        1.6MB

      • memory/2652-150-0x00000000085D0000-0x00000000086EC000-memory.dmp
        Filesize

        1.1MB

      • memory/3040-131-0x0000000005BA0000-0x0000000006144000-memory.dmp
        Filesize

        5.6MB

      • memory/3040-132-0x0000000005690000-0x0000000005722000-memory.dmp
        Filesize

        584KB

      • memory/3040-133-0x0000000005650000-0x000000000565A000-memory.dmp
        Filesize

        40KB

      • memory/3040-130-0x0000000000D90000-0x0000000000DEA000-memory.dmp
        Filesize

        360KB

      • memory/3040-134-0x0000000007E70000-0x0000000007F0C000-memory.dmp
        Filesize

        624KB

      • memory/4152-147-0x0000000001D50000-0x000000000209A000-memory.dmp
        Filesize

        3.3MB

      • memory/4152-146-0x0000000000D30000-0x0000000000D5A000-memory.dmp
        Filesize

        168KB

      • memory/4152-149-0x0000000001A80000-0x0000000001B13000-memory.dmp
        Filesize

        588KB

      • memory/4152-145-0x0000000000A30000-0x0000000000B0C000-memory.dmp
        Filesize

        880KB

      • memory/4152-144-0x0000000000000000-mapping.dmp
      • memory/4220-148-0x0000000000000000-mapping.dmp
      • memory/4564-135-0x0000000000000000-mapping.dmp
      • memory/4600-138-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/4600-137-0x0000000000000000-mapping.dmp
      • memory/4600-142-0x00000000013D0000-0x00000000013E4000-memory.dmp
        Filesize

        80KB

      • memory/4600-141-0x0000000001750000-0x0000000001A9A000-memory.dmp
        Filesize

        3.3MB

      • memory/4600-140-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB