Analysis

  • max time kernel
    152s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:10

General

  • Target

    me.scr

  • Size

    502KB

  • MD5

    6b693ec92fa73a62acad9332bbf4b00e

  • SHA1

    b80dc9288fd45bb5db01c98a100e57bbc0da1570

  • SHA256

    d7740644db0391caebce4ec75e92a95062eb29b65cf118815907ae1a291421a1

  • SHA512

    09b3ce7c75f1ce37133d7f9e6d4a487f28ec3b7ebfa67e66db300414d08bc366c74b3c87fc8267fa85a8237489ddfa781fe4d4fe48ebacf80ff8e2225d4d6d53

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hha

Decoy

atarairdive.com

binanca.com

krepostta-sofia.com

chiangmaipartys.com

bestglobalseo.com

rdsri.com

immaginaeventi.com

lushrox.com

kenderia.com

goldenbrownacademy.com

kiddyquest.com

cs-support.online

magicovino.com

banderasacuadros.com

originalducatispareparts.com

tfpfleet.com

wickedmaple.com

fasypeoplesearch.com

zggwpmwdcp.com

boav11.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\me.scr
      "C:\Users\Admin\AppData\Local\Temp\me.scr" /S
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1980
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:1696
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1076

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\O0555R23\O05logim.jpeg
        Filesize

        72KB

        MD5

        5be0599b29ad3b6225e2a758d220ce2d

        SHA1

        1059c30ce8b65f3f32edba02ac2e6a2ddfc3d46f

        SHA256

        cd55a7f62c2cb1c45df7af2c0edca6c50a37ee6d2536dd10392d367643d8c901

        SHA512

        6fc50526c0999699b7678171ea35e10c7a92d4820f9cce2e708ddaec989cd6acfa6a7c4b709195a49242ba9ef1e24a5d95e70e930a168a0cbdd41c1822bda1d9

      • C:\Users\Admin\AppData\Roaming\O0555R23\O05logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\O0555R23\O05logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\O0555R23\O05logrv.ini
        Filesize

        40B

        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/1148-57-0x0000000002220000-0x000000000226E000-memory.dmp
        Filesize

        312KB

      • memory/1148-58-0x0000000002270000-0x00000000022A4000-memory.dmp
        Filesize

        208KB

      • memory/1148-56-0x0000000000280000-0x0000000000292000-memory.dmp
        Filesize

        72KB

      • memory/1148-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
        Filesize

        8KB

      • memory/1148-54-0x00000000009C0000-0x0000000000A42000-memory.dmp
        Filesize

        520KB

      • memory/1292-70-0x0000000000F70000-0x0000000000F7D000-memory.dmp
        Filesize

        52KB

      • memory/1292-74-0x00000000004B0000-0x0000000000543000-memory.dmp
        Filesize

        588KB

      • memory/1292-72-0x0000000000C50000-0x0000000000F53000-memory.dmp
        Filesize

        3.0MB

      • memory/1292-71-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/1292-69-0x0000000000000000-mapping.dmp
      • memory/1300-75-0x00000000042A0000-0x0000000004340000-memory.dmp
        Filesize

        640KB

      • memory/1300-68-0x0000000002BD0000-0x0000000002CC9000-memory.dmp
        Filesize

        996KB

      • memory/1696-73-0x0000000000000000-mapping.dmp
      • memory/1980-67-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1980-66-0x0000000000E20000-0x0000000001123000-memory.dmp
        Filesize

        3.0MB

      • memory/1980-65-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1980-62-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1980-63-0x000000000041E350-mapping.dmp
      • memory/1980-60-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/1980-59-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB