Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    new.exe

  • Size

    268KB

  • MD5

    a88e4bd1e3507132fcdd28f38a6751f7

  • SHA1

    26e3eed8ee5b0e18cc401ed88b73b287c8ad8de7

  • SHA256

    7527530d28c88ea0850926a24ba050a4a77983fb8271309c749ba43e7b10c695

  • SHA512

    657b6c77d0d72945293978df4dc4bae3fb722978be866ddfe0ceb3fa6c604ed9c27ef516a77f159cc98dd577fb4a042fcf8c9406912f7985a8d5e8b3587682ae

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

uw7

Decoy

casa-miquela.com

phongcach8.com

tvdefrance.net

vipeorfresh.com

litsp.net

9dj2-ycg.biz

3157allen.com

newidea.site

merchandiserod.com

blueictbd.com

151manbetx.com

roehallwedding.com

huaruiju.com

sparkjoywithshannon.com

massif.biz

ochrebridge.com

r6t9.com

fuuvomoogmusic.net

perfectpawsdoggyboutique.com

nst-nri.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\new.exe
      "C:\Users\Admin\AppData\Local\Temp\new.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:788
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\new.exe"
        3⤵
          PID:2620
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1440

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\0MR60A-F\0MRlogim.jpeg
        Filesize

        84KB

        MD5

        2e001e9843ded2e4561dad6fc19cfe25

        SHA1

        7bb7d1f593261717836464ebeb53735b965fe29d

        SHA256

        95ba51a2f192c9d9d3d9d535e02629404b54ca0d871f5ec66d15d6e0f7208fa2

        SHA512

        54788ec9d7435a4cf0c10f923c8ca5db802894ed35675fae6965d5700d5e375b7489780f6a83be48ae3d13894fe68bb7a82f11d690c98009c7c8f2a572b65e0a

      • C:\Users\Admin\AppData\Roaming\0MR60A-F\0MRlogrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\0MR60A-F\0MRlogri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\0MR60A-F\0MRlogrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/788-138-0x00000000052C0000-0x0000000005864000-memory.dmp
        Filesize

        5.6MB

      • memory/788-134-0x0000000005870000-0x0000000005E14000-memory.dmp
        Filesize

        5.6MB

      • memory/788-135-0x00000000052C0000-0x0000000005864000-memory.dmp
        Filesize

        5.6MB

      • memory/788-136-0x00000000054C0000-0x00000000054EA000-memory.dmp
        Filesize

        168KB

      • memory/788-137-0x0000000005E20000-0x000000000616A000-memory.dmp
        Filesize

        3.3MB

      • memory/788-133-0x0000000000820000-0x0000000000868000-memory.dmp
        Filesize

        288KB

      • memory/1440-147-0x0000000000000000-mapping.dmp
      • memory/1920-142-0x0000000000A70000-0x0000000000A7C000-memory.dmp
        Filesize

        48KB

      • memory/1920-145-0x00000000027F0000-0x0000000002883000-memory.dmp
        Filesize

        588KB

      • memory/1920-144-0x0000000002A50000-0x0000000002D9A000-memory.dmp
        Filesize

        3.3MB

      • memory/1920-143-0x0000000000A40000-0x0000000000A6A000-memory.dmp
        Filesize

        168KB

      • memory/1920-140-0x0000000000000000-mapping.dmp
      • memory/2156-146-0x0000000008390000-0x0000000008516000-memory.dmp
        Filesize

        1.5MB

      • memory/2156-139-0x0000000007DC0000-0x0000000007F38000-memory.dmp
        Filesize

        1.5MB

      • memory/2620-141-0x0000000000000000-mapping.dmp