Analysis

  • max time kernel
    169s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:01

General

  • Target

    Demand.exe

  • Size

    311KB

  • MD5

    494a613b4431fab36d742a03b9346f38

  • SHA1

    401ab4d705dfd2fa401ceda974cea623d4d773bb

  • SHA256

    75952934e5ef6bb74f29c3320ef112e219cc953dc5ed8c351d742448f61161ff

  • SHA512

    b939cedd41ec3f60e0054ea75eaede0875988bb4ff9da1cf2a4241f23833d4b8cc9fa3aad465332778bfe1dbcb1932f14249cbadec8ba4b232092be59af23ece

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

zc9

Decoy

jncnsbc.net

joserodriguezmedinaehijos.seat

hirasyour-onestoptailor.net

ratch328.com

monroauto.com

tropicservicesoffer.com

dubaiangels-mail.net

brookerenee.com

service-support.business

softvikram.com

shuyabaojie.com

peiqilai.com

depart.ltd

srtextilesonline.com

li-h.net

lawssales.com

middlestream2014.com

tribemarketer.com

leaawards.com

fztzlc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3292
    • C:\Users\Admin\AppData\Local\Temp\Demand.exe
      "C:\Users\Admin\AppData\Local\Temp\Demand.exe"
      2⤵
      • Checks BIOS information in registry
      • Windows security modification
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4320
      • C:\Users\Admin\AppData\Local\Temp\Demand.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:684
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Demand.exe"
        3⤵
          PID:3160
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:396

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      5
      T1112

      Disabling Security Tools

      2
      T1089

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logim.jpeg
        Filesize

        79KB

        MD5

        b9399fbe881ae23ded3b05f24fa87370

        SHA1

        58fa681f53f1ab896bc5cc7d033a52ed14891259

        SHA256

        1ba11d75d105ddd62c7d1792733fcb11b47f39b929a429490d1b890e14404c1f

        SHA512

        f20d34d0dcbdd0f064d3c539e37c6d015615a0d9c0de84cc50aaaf12e82f946547422dccddc246a9831f6d0d47f70c520bd4730ff1de498474f73fcbcdbcff0c

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/396-162-0x0000000000000000-mapping.dmp
      • memory/684-155-0x0000000000000000-mapping.dmp
      • memory/684-160-0x0000000002800000-0x0000000002893000-memory.dmp
        Filesize

        588KB

      • memory/684-158-0x0000000002A90000-0x0000000002DDA000-memory.dmp
        Filesize

        3.3MB

      • memory/684-157-0x00000000008D0000-0x00000000008FA000-memory.dmp
        Filesize

        168KB

      • memory/684-156-0x0000000000830000-0x0000000000846000-memory.dmp
        Filesize

        88KB

      • memory/1464-148-0x0000000000000000-mapping.dmp
      • memory/1464-149-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1464-153-0x0000000001490000-0x00000000014A4000-memory.dmp
        Filesize

        80KB

      • memory/1464-152-0x0000000001910000-0x0000000001C5A000-memory.dmp
        Filesize

        3.3MB

      • memory/1464-151-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/3160-159-0x0000000000000000-mapping.dmp
      • memory/3292-161-0x0000000008EA0000-0x0000000008FEC000-memory.dmp
        Filesize

        1.3MB

      • memory/3292-154-0x0000000008D10000-0x0000000008E94000-memory.dmp
        Filesize

        1.5MB

      • memory/3396-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
        Filesize

        5.7MB

      • memory/4320-144-0x0000000007BB0000-0x0000000007C46000-memory.dmp
        Filesize

        600KB

      • memory/4320-141-0x0000000007F80000-0x00000000085FA000-memory.dmp
        Filesize

        6.5MB

      • memory/4320-142-0x0000000007930000-0x000000000794A000-memory.dmp
        Filesize

        104KB

      • memory/4320-145-0x0000000007B60000-0x0000000007B6E000-memory.dmp
        Filesize

        56KB

      • memory/4320-137-0x0000000006630000-0x000000000664E000-memory.dmp
        Filesize

        120KB

      • memory/4320-140-0x0000000006BE0000-0x0000000006BFE000-memory.dmp
        Filesize

        120KB

      • memory/4320-139-0x000000006E8E0000-0x000000006E92C000-memory.dmp
        Filesize

        304KB

      • memory/4320-143-0x00000000079A0000-0x00000000079AA000-memory.dmp
        Filesize

        40KB

      • memory/4320-146-0x0000000007C70000-0x0000000007C8A000-memory.dmp
        Filesize

        104KB

      • memory/4320-147-0x0000000007C50000-0x0000000007C58000-memory.dmp
        Filesize

        32KB

      • memory/4320-138-0x0000000006C00000-0x0000000006C32000-memory.dmp
        Filesize

        200KB

      • memory/4320-136-0x0000000006010000-0x0000000006076000-memory.dmp
        Filesize

        408KB

      • memory/4320-135-0x0000000005FA0000-0x0000000006006000-memory.dmp
        Filesize

        408KB

      • memory/4320-134-0x00000000056A0000-0x00000000056C2000-memory.dmp
        Filesize

        136KB

      • memory/4320-133-0x0000000005970000-0x0000000005F98000-memory.dmp
        Filesize

        6.2MB

      • memory/4320-132-0x0000000002D00000-0x0000000002D36000-memory.dmp
        Filesize

        216KB

      • memory/4320-131-0x0000000000000000-mapping.dmp