Analysis

  • max time kernel
    119s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 10:56

General

  • Target

    4717b002bcdf79dfe269e96efd0f0302.exe

  • Size

    844KB

  • MD5

    4717b002bcdf79dfe269e96efd0f0302

  • SHA1

    1ab32e14b40d4647ee7b71afecddbd499a421244

  • SHA256

    387d6219bdf75b7bea9272ea9b862aae3a964808469a8489b040b8e2b93b62bc

  • SHA512

    899c375e4b5a8999a3a66432facb22aa8da3ce369092620afa15a10b10d22de1e91dbfe0b324dd577a58b4751c58070fbbbe03b7a5f6a7dfc39a0b94276a7234

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d27e

Decoy

lilysbusride.com

cloud-sechs.com

danpro.co.uk

wendoortech.com

playgroundrebellion.com

betventures.xyz

digimediasolution.net

abrahambetrayedus.com

whinefree.com

realeurolicence.com

makelovetrip.com

damediaagency.com

pinaralsan.com

5bobitw.com

shootingkarelia.online

website-staging.pro

manassadhvi.online

bathroomandkitcenking.com

realtormarket.net

dfysupport.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4717b002bcdf79dfe269e96efd0f0302.exe
    "C:\Users\Admin\AppData\Local\Temp\4717b002bcdf79dfe269e96efd0f0302.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fkYAfucRRq.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fkYAfucRRq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2700.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5020
    • C:\Users\Admin\AppData\Local\Temp\4717b002bcdf79dfe269e96efd0f0302.exe
      "C:\Users\Admin\AppData\Local\Temp\4717b002bcdf79dfe269e96efd0f0302.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2700.tmp
    Filesize

    1KB

    MD5

    f34c655bb48836a92e646e3cf1378d5c

    SHA1

    d474dcd947ee7071cc49b4f2a541e64847f70beb

    SHA256

    003c55fecf61e8d1c4d39aa099de9291b81e2f404ef974200d3745e5f58f5bf3

    SHA512

    dfb4056ef1cdd7ed4e3fcdeca7208cf53b6c0c03bb6a3acbf2afeea5a3ad644fb5be894dfd12ebd5457803d7c916b82193a9aa29872cb9c7ed48913f5cd68b13

  • memory/608-145-0x0000000001840000-0x0000000001B8A000-memory.dmp
    Filesize

    3.3MB

  • memory/608-140-0x0000000000000000-mapping.dmp
  • memory/608-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1460-136-0x0000000000000000-mapping.dmp
  • memory/1460-150-0x0000000007A60000-0x00000000080DA000-memory.dmp
    Filesize

    6.5MB

  • memory/1460-156-0x0000000007740000-0x0000000007748000-memory.dmp
    Filesize

    32KB

  • memory/1460-155-0x0000000007760000-0x000000000777A000-memory.dmp
    Filesize

    104KB

  • memory/1460-138-0x0000000004B80000-0x0000000004BB6000-memory.dmp
    Filesize

    216KB

  • memory/1460-154-0x0000000007650000-0x000000000765E000-memory.dmp
    Filesize

    56KB

  • memory/1460-141-0x00000000052A0000-0x00000000058C8000-memory.dmp
    Filesize

    6.2MB

  • memory/1460-153-0x00000000076A0000-0x0000000007736000-memory.dmp
    Filesize

    600KB

  • memory/1460-152-0x0000000007490000-0x000000000749A000-memory.dmp
    Filesize

    40KB

  • memory/1460-143-0x0000000005170000-0x0000000005192000-memory.dmp
    Filesize

    136KB

  • memory/1460-144-0x0000000005940000-0x00000000059A6000-memory.dmp
    Filesize

    408KB

  • memory/1460-151-0x0000000007420000-0x000000000743A000-memory.dmp
    Filesize

    104KB

  • memory/1460-146-0x0000000006110000-0x000000000612E000-memory.dmp
    Filesize

    120KB

  • memory/1460-147-0x00000000066E0000-0x0000000006712000-memory.dmp
    Filesize

    200KB

  • memory/1460-148-0x0000000071930000-0x000000007197C000-memory.dmp
    Filesize

    304KB

  • memory/1460-149-0x00000000066B0000-0x00000000066CE000-memory.dmp
    Filesize

    120KB

  • memory/2536-135-0x000000000B0B0000-0x000000000B116000-memory.dmp
    Filesize

    408KB

  • memory/2536-131-0x0000000005220000-0x00000000057C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2536-132-0x0000000004C70000-0x0000000004D02000-memory.dmp
    Filesize

    584KB

  • memory/2536-133-0x0000000004C30000-0x0000000004C3A000-memory.dmp
    Filesize

    40KB

  • memory/2536-134-0x000000000AEA0000-0x000000000AF3C000-memory.dmp
    Filesize

    624KB

  • memory/2536-130-0x0000000000180000-0x0000000000258000-memory.dmp
    Filesize

    864KB

  • memory/5020-137-0x0000000000000000-mapping.dmp