Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 17:43

General

  • Target

    Orden de Compra Urgente.exe

  • Size

    757KB

  • MD5

    96d65af8738de30dfa2283585f11e1e1

  • SHA1

    fce536c32341baad02ba836a06688ab9f60193b9

  • SHA256

    a69ee77f4eb102a3528594435748d3a1e2925022a6d986eac8d32feb068c1f36

  • SHA512

    99364f2a86bb7a10e57642ad176195df04a746cb2e25d3b2562228f61192634ccec3668b008b141a3fb6864fb6f6608dff3721e96613eb31aaf65e5cb5b204ca

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\Orden de Compra Urgente.exe
      "C:\Users\Admin\AppData\Local\Temp\Orden de Compra Urgente.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qBdLBxat.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qBdLBxat" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3548.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:376
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4536
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3548.tmp
      Filesize

      1KB

      MD5

      565e7a9d710212970f137c277300647c

      SHA1

      eebb75b746776f673c22a5ac08436daf1a84ee59

      SHA256

      8f27231f9f1c38c75de540b35e9d4203fd204235cec5eaecad8f3741b205680b

      SHA512

      723a0bf2a22e1df53b1441acf307da56350ff5fd5c4619ee74923713c4dc587f4dcbaa8a45e036100f8143ad92ab13dc90a6af7243c3fb4dd639b1569ad6bac3

    • memory/376-137-0x0000000000000000-mapping.dmp
    • memory/1364-159-0x0000000000000000-mapping.dmp
    • memory/1608-168-0x0000000000D80000-0x0000000000DAF000-memory.dmp
      Filesize

      188KB

    • memory/1608-166-0x0000000002CA0000-0x0000000002D33000-memory.dmp
      Filesize

      588KB

    • memory/1608-162-0x0000000000D80000-0x0000000000DAF000-memory.dmp
      Filesize

      188KB

    • memory/1608-161-0x0000000002E00000-0x000000000314A000-memory.dmp
      Filesize

      3.3MB

    • memory/1608-160-0x0000000000C60000-0x0000000000C7F000-memory.dmp
      Filesize

      124KB

    • memory/1608-155-0x0000000000000000-mapping.dmp
    • memory/2016-158-0x0000000007C00000-0x0000000007C96000-memory.dmp
      Filesize

      600KB

    • memory/2016-153-0x0000000007FC0000-0x000000000863A000-memory.dmp
      Filesize

      6.5MB

    • memory/2016-163-0x0000000007BB0000-0x0000000007BBE000-memory.dmp
      Filesize

      56KB

    • memory/2016-157-0x00000000079F0000-0x00000000079FA000-memory.dmp
      Filesize

      40KB

    • memory/2016-143-0x00000000056B0000-0x00000000056D2000-memory.dmp
      Filesize

      136KB

    • memory/2016-144-0x0000000005FB0000-0x0000000006016000-memory.dmp
      Filesize

      408KB

    • memory/2016-146-0x0000000006680000-0x000000000669E000-memory.dmp
      Filesize

      120KB

    • memory/2016-165-0x0000000007CA0000-0x0000000007CA8000-memory.dmp
      Filesize

      32KB

    • memory/2016-140-0x0000000005910000-0x0000000005F38000-memory.dmp
      Filesize

      6.2MB

    • memory/2016-164-0x0000000007CC0000-0x0000000007CDA000-memory.dmp
      Filesize

      104KB

    • memory/2016-150-0x0000000006C70000-0x0000000006CA2000-memory.dmp
      Filesize

      200KB

    • memory/2016-151-0x0000000070B80000-0x0000000070BCC000-memory.dmp
      Filesize

      304KB

    • memory/2016-152-0x0000000006C30000-0x0000000006C4E000-memory.dmp
      Filesize

      120KB

    • memory/2016-136-0x0000000000000000-mapping.dmp
    • memory/2016-154-0x0000000007980000-0x000000000799A000-memory.dmp
      Filesize

      104KB

    • memory/2016-138-0x0000000002D80000-0x0000000002DB6000-memory.dmp
      Filesize

      216KB

    • memory/2688-149-0x0000000008920000-0x0000000008AA9000-memory.dmp
      Filesize

      1.5MB

    • memory/2688-167-0x0000000008AB0000-0x0000000008C1D000-memory.dmp
      Filesize

      1.4MB

    • memory/2688-169-0x0000000008AB0000-0x0000000008C1D000-memory.dmp
      Filesize

      1.4MB

    • memory/4536-148-0x00000000010C0000-0x00000000010D4000-memory.dmp
      Filesize

      80KB

    • memory/4536-156-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4536-147-0x0000000001100000-0x000000000144A000-memory.dmp
      Filesize

      3.3MB

    • memory/4536-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4536-141-0x0000000000000000-mapping.dmp
    • memory/4548-135-0x000000000B330000-0x000000000B396000-memory.dmp
      Filesize

      408KB

    • memory/4548-134-0x0000000008800000-0x000000000889C000-memory.dmp
      Filesize

      624KB

    • memory/4548-133-0x0000000004CE0000-0x0000000004CEA000-memory.dmp
      Filesize

      40KB

    • memory/4548-130-0x00000000001B0000-0x0000000000272000-memory.dmp
      Filesize

      776KB

    • memory/4548-132-0x0000000004C30000-0x0000000004CC2000-memory.dmp
      Filesize

      584KB

    • memory/4548-131-0x00000000052F0000-0x0000000005894000-memory.dmp
      Filesize

      5.6MB