Analysis

  • max time kernel
    152s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:17

General

  • Target

    ???? ????????? ?? ???????.exe

  • Size

    410KB

  • MD5

    56daa8b66c2eaa065ac45b35dc95e942

  • SHA1

    1ecb9d4715b768e99e0d607405ade60f19065bef

  • SHA256

    8e5849ef6902da3c60c6697a9993c4db5e5d2e58b9b43f65a411c650535e8b6c

  • SHA512

    1fac88fa7b6999869b84eb5cc365c2b86eed58598a55630beb4fbdbd4afecb66c44c7e94ed6fef7348e7b95241cbd254d0087be3dfa0b164f2d7ccd7b591c649

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\____ _________ __ _______.exe
      "C:\Users\Admin\AppData\Local\Temp\____ _________ __ _______.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HvTblliguEi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp665B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4184
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:224
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:3884
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4444
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1812

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmp665B.tmp
          Filesize

          1KB

          MD5

          02bb9c118f2c0ffccab906373c9f5f4e

          SHA1

          04740094073388148ecb872111109af6e9dd73c1

          SHA256

          8bd8f95012405ac15a738bfaff7186fc9e8437392a24680f622d81d73d69a3a5

          SHA512

          5a9ea477b912742ed0711d6aea55d4c73b1589e4cde6ec35b29fb77191fd1e77bfc08a10c0b74edbf7ea203c289ad8618fecf72b0b66c556b9d8e98a887d2653

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logim.jpeg
          Filesize

          78KB

          MD5

          4006652cf00d1788c0648c4c0f899376

          SHA1

          f0cfb2734b3d9324729366d0ceb98180f61936a6

          SHA256

          cf518674a56323f91d7a90e3edcfe12ec82e1d0215e85992cdaa0396c416488e

          SHA512

          d0f8988a12374b4af8d1f0b824405bccc8e63dd5ea74e6650dfac144604125fd6e0ecc66309bdec4a759984e9946f5792f9c86edc817b8daedc00c59316927b8

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/224-137-0x0000000000000000-mapping.dmp
        • memory/224-138-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/224-140-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/224-141-0x0000000001080000-0x00000000013CA000-memory.dmp
          Filesize

          3.3MB

        • memory/224-142-0x0000000000B60000-0x0000000000B74000-memory.dmp
          Filesize

          80KB

        • memory/2420-143-0x0000000002500000-0x000000000262F000-memory.dmp
          Filesize

          1.2MB

        • memory/2420-150-0x0000000007D70000-0x0000000007F03000-memory.dmp
          Filesize

          1.6MB

        • memory/3448-131-0x0000000005C90000-0x0000000006234000-memory.dmp
          Filesize

          5.6MB

        • memory/3448-132-0x00000000057C0000-0x0000000005852000-memory.dmp
          Filesize

          584KB

        • memory/3448-133-0x0000000005950000-0x000000000595A000-memory.dmp
          Filesize

          40KB

        • memory/3448-134-0x0000000007CF0000-0x0000000007D8C000-memory.dmp
          Filesize

          624KB

        • memory/3448-130-0x0000000000DA0000-0x0000000000E0C000-memory.dmp
          Filesize

          432KB

        • memory/3884-147-0x0000000000000000-mapping.dmp
        • memory/4184-135-0x0000000000000000-mapping.dmp
        • memory/4444-151-0x0000000000000000-mapping.dmp
        • memory/4664-149-0x00000000031D0000-0x0000000003263000-memory.dmp
          Filesize

          588KB

        • memory/4664-148-0x0000000003380000-0x00000000036CA000-memory.dmp
          Filesize

          3.3MB

        • memory/4664-144-0x0000000000000000-mapping.dmp
        • memory/4664-146-0x0000000001440000-0x000000000146E000-memory.dmp
          Filesize

          184KB

        • memory/4664-145-0x0000000000D90000-0x00000000011C3000-memory.dmp
          Filesize

          4.2MB