Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 14:46

General

  • Target

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe

  • Size

    548KB

  • MD5

    52b4ab184953eb0206a26c7b6da611f9

  • SHA1

    3efe986b907a864ea964fcf82a428dd36ef01b40

  • SHA256

    80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386

  • SHA512

    edc5200e160898142f436ba8403247501e9c7e0e98a7876797c0e0d3dfc1bcd9cfb5656fd44007c7d5b5ab9aa1ef2550df1d8e677c2d53082dd4b92b404e6a60

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe
      "C:\Users\Admin\AppData\Local\Temp\80d967b707bb161f63ea1f4dd4b18ca3bea87e5ccc1ecfbbafe1ce251eaf2386.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4392
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\msUCFUQkYKOqDO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:540
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\msUCFUQkYKOqDO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEBDC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3948
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEBDC.tmp
      Filesize

      1KB

      MD5

      06d28f1e01c6d4b523faf5da84bc4230

      SHA1

      1f72714a15665af77cd51ae79be40a4015a7557d

      SHA256

      ebc4406edb0b7611e815ada8c2860dfa560fee000892aef6a62b509d1257fcac

      SHA512

      9cf8a9e601b3d1f448abb755979c8d194f04fa6ff0d8cebad275d30c780638e46c9575ae57628c4bd0073b51d1f4deee36e397558176d1ffbd31ae1de7049f8d

    • memory/540-158-0x00000000073D0000-0x0000000007466000-memory.dmp
      Filesize

      600KB

    • memory/540-165-0x0000000007480000-0x0000000007488000-memory.dmp
      Filesize

      32KB

    • memory/540-163-0x0000000004B80000-0x0000000004B8E000-memory.dmp
      Filesize

      56KB

    • memory/540-151-0x0000000070CA0000-0x0000000070CEC000-memory.dmp
      Filesize

      304KB

    • memory/540-135-0x0000000000000000-mapping.dmp
    • memory/540-152-0x00000000063F0000-0x000000000640E000-memory.dmp
      Filesize

      120KB

    • memory/540-137-0x0000000002500000-0x0000000002536000-memory.dmp
      Filesize

      216KB

    • memory/540-164-0x0000000007490000-0x00000000074AA000-memory.dmp
      Filesize

      104KB

    • memory/540-150-0x0000000006410000-0x0000000006442000-memory.dmp
      Filesize

      200KB

    • memory/540-155-0x00000000071C0000-0x00000000071CA000-memory.dmp
      Filesize

      40KB

    • memory/540-154-0x0000000007150000-0x000000000716A000-memory.dmp
      Filesize

      104KB

    • memory/540-142-0x0000000005080000-0x00000000050A2000-memory.dmp
      Filesize

      136KB

    • memory/540-143-0x0000000005130000-0x0000000005196000-memory.dmp
      Filesize

      408KB

    • memory/540-144-0x0000000005940000-0x00000000059A6000-memory.dmp
      Filesize

      408KB

    • memory/540-146-0x0000000005E40000-0x0000000005E5E000-memory.dmp
      Filesize

      120KB

    • memory/540-153-0x0000000007790000-0x0000000007E0A000-memory.dmp
      Filesize

      6.5MB

    • memory/540-139-0x00000000051A0000-0x00000000057C8000-memory.dmp
      Filesize

      6.2MB

    • memory/1880-149-0x00000000086A0000-0x00000000087BA000-memory.dmp
      Filesize

      1.1MB

    • memory/1880-167-0x0000000008870000-0x0000000008994000-memory.dmp
      Filesize

      1.1MB

    • memory/1880-169-0x0000000008870000-0x0000000008994000-memory.dmp
      Filesize

      1.1MB

    • memory/2016-148-0x00000000013C0000-0x00000000013D4000-memory.dmp
      Filesize

      80KB

    • memory/2016-157-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2016-147-0x0000000001510000-0x000000000185A000-memory.dmp
      Filesize

      3.3MB

    • memory/2016-141-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2016-140-0x0000000000000000-mapping.dmp
    • memory/2404-161-0x0000000000000000-mapping.dmp
    • memory/3948-136-0x0000000000000000-mapping.dmp
    • memory/3996-168-0x0000000000760000-0x000000000078F000-memory.dmp
      Filesize

      188KB

    • memory/3996-160-0x0000000000760000-0x000000000078F000-memory.dmp
      Filesize

      188KB

    • memory/3996-159-0x0000000000AA0000-0x0000000000AF7000-memory.dmp
      Filesize

      348KB

    • memory/3996-162-0x00000000029B0000-0x0000000002CFA000-memory.dmp
      Filesize

      3.3MB

    • memory/3996-156-0x0000000000000000-mapping.dmp
    • memory/3996-166-0x00000000027E0000-0x0000000002873000-memory.dmp
      Filesize

      588KB

    • memory/4392-130-0x0000000000C70000-0x0000000000CFE000-memory.dmp
      Filesize

      568KB

    • memory/4392-132-0x0000000005700000-0x0000000005792000-memory.dmp
      Filesize

      584KB

    • memory/4392-131-0x0000000005C10000-0x00000000061B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4392-134-0x0000000009170000-0x000000000920C000-memory.dmp
      Filesize

      624KB

    • memory/4392-133-0x0000000005690000-0x000000000569A000-memory.dmp
      Filesize

      40KB