Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:24

General

  • Target

    H2pjyhEAKkZfHdt.exe

  • Size

    389KB

  • MD5

    89d09a60f52f57c3ce453088e2e55929

  • SHA1

    d44fce4891c9cbf331c2fe6d9d579f23b10f4089

  • SHA256

    64379371f079edd1bb0d1a26a98e0a487c4e89a468f60674d803f929d24d3ecb

  • SHA512

    f9c7e1ddc911d147146e9604dca1130f92e94589d4f9a415d7aa082910add68a7c7496ad633b6bea6abb9db5dcf1c8eb1b94a1dabe73f9e7ed067bc2cdd3ccdc

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

duj

Decoy

deapink.pink

tkmdz.com

nytzshicai.com

photos-identite-dijon.com

ekanun.net

xn--fiqy4bxl57l9sag6f6wb.ink

slivercat5.com

ai-ethics.net

510ns.com

inotherways.com

ridesharesettelment.com

zjxiangnong.com

aoraessentials.com

sheap-list.com

heshengqy.com

experts-comptables-paris-17.com

parissummerolympics2024.info

gtyx88.com

devopsonjob.com

vodacred.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Users\Admin\AppData\Local\Temp\H2pjyhEAKkZfHdt.exe
      "C:\Users\Admin\AppData\Local\Temp\H2pjyhEAKkZfHdt.exe"
      2⤵
      • Checks BIOS information in registry
      • Checks computer location settings
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IsxovY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBF1A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3344
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5032
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3436
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        3⤵
          PID:4132
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2904
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:428

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Virtualization/Sandbox Evasion

        2
        T1497

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        5
        T1012

        Virtualization/Sandbox Evasion

        2
        T1497

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmpBF1A.tmp
          Filesize

          1KB

          MD5

          3737ae167e80e523323a224c30214fce

          SHA1

          4b120fd34d02b6ee9b3641cc0d6c583d23c4ed73

          SHA256

          cb138b14c70ff9ed6b6adbd358b9232a2463025e8c49be8e570693fd810aac3a

          SHA512

          3868d746eb7544189557aba0dc99d36f472ce8d690c39f333051022edfc8669074b6b646a8f89b2a365c94678095903f7353d5042d44fdb9cb653e86c1fac64c

        • memory/2608-131-0x0000000075370000-0x0000000075921000-memory.dmp
          Filesize

          5.7MB

        • memory/2904-148-0x0000000000000000-mapping.dmp
        • memory/3140-140-0x0000000002A30000-0x0000000002B0C000-memory.dmp
          Filesize

          880KB

        • memory/3140-147-0x0000000002F30000-0x0000000003033000-memory.dmp
          Filesize

          1.0MB

        • memory/3344-132-0x0000000000000000-mapping.dmp
        • memory/3436-144-0x0000000000FC0000-0x000000000130A000-memory.dmp
          Filesize

          3.3MB

        • memory/3436-141-0x0000000000000000-mapping.dmp
        • memory/3436-142-0x00000000008D0000-0x00000000008EE000-memory.dmp
          Filesize

          120KB

        • memory/3436-143-0x00000000003D0000-0x00000000003FD000-memory.dmp
          Filesize

          180KB

        • memory/3436-146-0x0000000000E00000-0x0000000000E93000-memory.dmp
          Filesize

          588KB

        • memory/4132-145-0x0000000000000000-mapping.dmp
        • memory/5032-139-0x00000000017B0000-0x00000000017C4000-memory.dmp
          Filesize

          80KB

        • memory/5032-138-0x0000000001810000-0x0000000001B5A000-memory.dmp
          Filesize

          3.3MB

        • memory/5032-137-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/5032-135-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/5032-134-0x0000000000000000-mapping.dmp