Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 14:10

General

  • Target

    NEW_PO.exe

  • Size

    703KB

  • MD5

    ffe037deca0641fac8353d65db14d3ed

  • SHA1

    5324aa903669c0b1417ea69f5fdab01600a37527

  • SHA256

    bd14376c2116d73ced555431ec6b80afce2dbb13b36843edea366e897e32c360

  • SHA512

    84f0e47107f11c0bf0622598797f216e14f2715cf756473b7ebf8892a8378d62c2a9b88f5582ac40a9e7bb13e4891315fee92607524d057aabed3eedcc9af580

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d27e

Decoy

lilysbusride.com

cloud-sechs.com

danpro.co.uk

wendoortech.com

playgroundrebellion.com

betventures.xyz

digimediasolution.net

abrahambetrayedus.com

whinefree.com

realeurolicence.com

makelovetrip.com

damediaagency.com

pinaralsan.com

5bobitw.com

shootingkarelia.online

website-staging.pro

manassadhvi.online

bathroomandkitcenking.com

realtormarket.net

dfysupport.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\NEW_PO.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW_PO.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KnZkGwb.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4852
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KnZkGwb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FBD.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2188
      • C:\Users\Admin\AppData\Local\Temp\NEW_PO.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW_PO.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\NEW_PO.exe"
        3⤵
          PID:5004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1FBD.tmp
      Filesize

      1KB

      MD5

      44dbcdae1fb80b1eb112cccc03743bf0

      SHA1

      2ea407336adcaf9e2c65a482536b85dee57009d2

      SHA256

      1408c6651d28b2fb3ad85abd86ba013799c264fd82dc76689f035c72c4157f75

      SHA512

      76be76e632cc0e101418f83130a98983de1e5f66e3cbfd7dcb384396a40e0fdeda071a809fcd4e593379b6ed88333c1d4dfa8437d9ae0991a1ad9d8e3c438342

    • memory/2188-137-0x0000000000000000-mapping.dmp
    • memory/2804-157-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2804-148-0x0000000000F00000-0x0000000000F15000-memory.dmp
      Filesize

      84KB

    • memory/2804-147-0x00000000010B0000-0x00000000013FA000-memory.dmp
      Filesize

      3.3MB

    • memory/2804-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2804-140-0x0000000000000000-mapping.dmp
    • memory/3052-149-0x0000000002B60000-0x0000000002CD3000-memory.dmp
      Filesize

      1.4MB

    • memory/3052-169-0x0000000007EE0000-0x0000000007FD5000-memory.dmp
      Filesize

      980KB

    • memory/3052-167-0x0000000007EE0000-0x0000000007FD5000-memory.dmp
      Filesize

      980KB

    • memory/3424-161-0x0000000001290000-0x00000000015DA000-memory.dmp
      Filesize

      3.3MB

    • memory/3424-168-0x0000000000950000-0x000000000097F000-memory.dmp
      Filesize

      188KB

    • memory/3424-156-0x0000000000000000-mapping.dmp
    • memory/3424-159-0x0000000000250000-0x00000000002AA000-memory.dmp
      Filesize

      360KB

    • memory/3424-166-0x0000000001100000-0x0000000001194000-memory.dmp
      Filesize

      592KB

    • memory/3424-162-0x0000000000950000-0x000000000097F000-memory.dmp
      Filesize

      188KB

    • memory/4424-135-0x000000000B3B0000-0x000000000B416000-memory.dmp
      Filesize

      408KB

    • memory/4424-132-0x00000000052B0000-0x0000000005342000-memory.dmp
      Filesize

      584KB

    • memory/4424-130-0x0000000000860000-0x0000000000914000-memory.dmp
      Filesize

      720KB

    • memory/4424-133-0x0000000005450000-0x000000000545A000-memory.dmp
      Filesize

      40KB

    • memory/4424-134-0x000000000B280000-0x000000000B31C000-memory.dmp
      Filesize

      624KB

    • memory/4424-131-0x0000000005760000-0x0000000005D04000-memory.dmp
      Filesize

      5.6MB

    • memory/4852-153-0x00000000079A0000-0x000000000801A000-memory.dmp
      Filesize

      6.5MB

    • memory/4852-146-0x0000000006050000-0x000000000606E000-memory.dmp
      Filesize

      120KB

    • memory/4852-155-0x00000000073D0000-0x00000000073DA000-memory.dmp
      Filesize

      40KB

    • memory/4852-138-0x0000000002750000-0x0000000002786000-memory.dmp
      Filesize

      216KB

    • memory/4852-152-0x00000000065A0000-0x00000000065BE000-memory.dmp
      Filesize

      120KB

    • memory/4852-158-0x00000000075E0000-0x0000000007676000-memory.dmp
      Filesize

      600KB

    • memory/4852-151-0x0000000070930000-0x000000007097C000-memory.dmp
      Filesize

      304KB

    • memory/4852-136-0x0000000000000000-mapping.dmp
    • memory/4852-150-0x0000000007030000-0x0000000007062000-memory.dmp
      Filesize

      200KB

    • memory/4852-154-0x0000000007350000-0x000000000736A000-memory.dmp
      Filesize

      104KB

    • memory/4852-163-0x0000000007590000-0x000000000759E000-memory.dmp
      Filesize

      56KB

    • memory/4852-164-0x00000000076A0000-0x00000000076BA000-memory.dmp
      Filesize

      104KB

    • memory/4852-165-0x0000000007680000-0x0000000007688000-memory.dmp
      Filesize

      32KB

    • memory/4852-144-0x0000000005950000-0x00000000059B6000-memory.dmp
      Filesize

      408KB

    • memory/4852-143-0x0000000004F70000-0x0000000004F92000-memory.dmp
      Filesize

      136KB

    • memory/4852-141-0x00000000052B0000-0x00000000058D8000-memory.dmp
      Filesize

      6.2MB

    • memory/5004-160-0x0000000000000000-mapping.dmp