Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2022 07:33

General

  • Target

    Purchase order _SIP008.exe

  • Size

    1.2MB

  • MD5

    0f23b3dede5773a4da6e3f6869da28ad

  • SHA1

    16b4fc729dc5b66381e710717acd7a226f0c631f

  • SHA256

    3f4e8eda03283329f391e111c756f7b6ece4a9bc0d41672af8c1f09baf2b1cec

  • SHA512

    5acc67f5cf49dcd7b50c5ef14cffa2990edc146f41ec5507f6d79476fa21026f3a5082b0f8d412153b4951e7f3f1172858705e0d7c582da79cffe88b37402f52

  • SSDEEP

    24576:iAOcZXp03RQgAgCkLOMhc2e+Q+3mG2k1ny76RPGQFV0aBTjWFqwA5:ojRAgCk3clDmtGQFV9jWG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mh76

Decoy

healthgovcalottery.net

wenxinliao.com

rooterphd.com

bbobbo.one

american-mes-de-dezembro.xyz

mintager.com

thespecialtstore.com

wemakegreenhomes.com

occurandmental.xyz

fidelityrealtytitle.com

numerisat.asia

wearestallions.com

supxl.com

rajacumi.com

renaziv.online

blixtindustries.com

fjljq.com

exploretrivenicamping.com

authenticusspa.com

uucloud.press

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Users\Admin\AppData\Local\Temp\Purchase order _SIP008.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase order _SIP008.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif
        "C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif" dvcmoef.fhw
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
            PID:5016
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
      • C:\Windows\SysWOW64\WWAHost.exe
        "C:\Windows\SysWOW64\WWAHost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:4628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\4_21\amptgiuxg.gru
        Filesize

        371KB

        MD5

        c3aa83222a39f8f2f3bc9306ceb6ba48

        SHA1

        e9019020fa3ae90698dd8a88bfdd2224ea8cfda3

        SHA256

        219ea47b9fc665fadc098f6595658e707d81f8427ad8395cac17ed621f145019

        SHA512

        708601e8e008f9cb7383f278d966425e6b79fda4dea811f571dacf47d1685749e955364ac949b7899f3698846241ba70ba030012e8fdea9e27f4396ce63729d8

      • C:\Users\Admin\AppData\Local\Temp\4_21\dvcmoef.fhw
        Filesize

        157.2MB

        MD5

        d4d78cc44d83c3d81018866509c2680c

        SHA1

        47775529b23fb649d27effdc5fd18ab6dc15935d

        SHA256

        ed19e3522a22fe69fdb120e05d0ee9bc150287bea87d9d9bd6b9350f19adc637

        SHA512

        dd900b7623bd02ebd790a85275328e67d466b9de9a9b2c28ceee7137928b4b102884320bd991e5ee33a28925545e48c054a4531c1aaddee6b1fe1ce3079136c9

      • C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif
        Filesize

        906KB

        MD5

        f28aa08788132e64db4b8918ee2430b1

        SHA1

        ef32b1023a89dc36d7c5e98e22845fe87c5efef2

        SHA256

        f99b9fc041c177f0bee2c82d09f451ef0833696111b1b37cbfff8c975232ece2

        SHA512

        689cf6118061aa9e7d4b78118db99338aa767433df511610d471a989825a84a53119310248ed3870b10e48e77b47c429ef5a276dbc9c4ec53a7588e16093b50f

      • C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif
        Filesize

        906KB

        MD5

        f28aa08788132e64db4b8918ee2430b1

        SHA1

        ef32b1023a89dc36d7c5e98e22845fe87c5efef2

        SHA256

        f99b9fc041c177f0bee2c82d09f451ef0833696111b1b37cbfff8c975232ece2

        SHA512

        689cf6118061aa9e7d4b78118db99338aa767433df511610d471a989825a84a53119310248ed3870b10e48e77b47c429ef5a276dbc9c4ec53a7588e16093b50f

      • C:\Users\Admin\AppData\Local\Temp\4_21\kufdgekl.ini
        Filesize

        41KB

        MD5

        b9b577b15b95a66c42e474acc0a32876

        SHA1

        be1932c591413d65fb01a656b398c3c004c1cbfd

        SHA256

        ccdc69fef237ecb4a3f21261d5310cd6bc19005cc4f0a071407bd5d3ccb4e9d6

        SHA512

        19d3e4d20c5dd59dfa7424e62de53ee909b6f990c5338b2ae9eca912154c87e011a4d005a10c8d5130f8d9711ff4f3267db8732c10b4151010d4412d83b292ad

      • memory/1744-146-0x00000000006A0000-0x000000000077C000-memory.dmp
        Filesize

        880KB

      • memory/1744-151-0x0000000001920000-0x00000000019B4000-memory.dmp
        Filesize

        592KB

      • memory/1744-150-0x0000000000B50000-0x0000000000B7F000-memory.dmp
        Filesize

        188KB

      • memory/1744-149-0x0000000001BE0000-0x0000000001F2A000-memory.dmp
        Filesize

        3.3MB

      • memory/1744-147-0x0000000000B50000-0x0000000000B7F000-memory.dmp
        Filesize

        188KB

      • memory/1744-144-0x0000000000000000-mapping.dmp
      • memory/2220-132-0x0000000000000000-mapping.dmp
      • memory/2592-143-0x00000000027C0000-0x00000000028C2000-memory.dmp
        Filesize

        1.0MB

      • memory/2592-152-0x0000000007950000-0x0000000007A1A000-memory.dmp
        Filesize

        808KB

      • memory/2592-153-0x0000000007950000-0x0000000007A1A000-memory.dmp
        Filesize

        808KB

      • memory/4628-148-0x0000000000000000-mapping.dmp
      • memory/4996-145-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4996-142-0x0000000000C80000-0x0000000000C95000-memory.dmp
        Filesize

        84KB

      • memory/4996-140-0x0000000001120000-0x000000000146A000-memory.dmp
        Filesize

        3.3MB

      • memory/4996-139-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4996-138-0x0000000000000000-mapping.dmp