Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 01:57

General

  • Target

    NUEVA ORDEN DE COMPRA.exe

  • Size

    1.0MB

  • MD5

    491066406db17e15ba0856060cad6f53

  • SHA1

    3a2951a74e6becf5d6ce1532542013e56509bb60

  • SHA256

    b1a04015ced59584115a625dd19ee394005f911b108864b0bd834163d9c35181

  • SHA512

    7c3a30eb1d7c0d2dcb188d089fd6325506820e804a6babab5b4723153fd50496cd78022e98ff1d513cd52c57ed561e9d88330462fd9aa60cfaca172912f2a15c

  • SSDEEP

    12288:U+5owG3Z6UiGwas1dxk8ibzwhuJ3zps7FtdfmgHSvyUQ/v2FC/U/X0Mnw2gvJZ:U8Gw7dxkwuJNs7Zfm0SK9HH/U/0rvT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de19

Decoy

predictivemedicine.life

coloringforthepeople.com

project154.com

usmmexchange.com

bootzxon.com

chaoge730.com

thenaci.com

moviestarplent.com

musicallyengaged.com

sneakerspark.net

yudist.com

apqrcx.xyz

traceless.tel

guardlanavionics.com

usadogrights.com

openei.club

aventusluxury.com

telewebin.com

godrej-threeparks.net

solbysol.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe
      "C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QvCnhnqjS.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1724
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QvCnhnqjS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5F4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3472
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1168

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA5F4.tmp

      Filesize

      1KB

      MD5

      072f9827b63168dbe09a2eabf79e7853

      SHA1

      255acbd31626f80078eca14b5e86ac0536a0458a

      SHA256

      55ea99fc0a82e10de5eac19b0f39d4e7f76162d03f472f616e9732fb2ceaf82a

      SHA512

      7d4f462d5933ccbaa40252b5d69342a541f9be504b0c786b428c7ad316b5d5b58222de11ad9169b1acc9573bbc84e0ab4a51a66ee588e9435236965580e3fbee

    • memory/1168-155-0x0000000000000000-mapping.dmp

    • memory/1724-142-0x0000000004C00000-0x0000000004C22000-memory.dmp

      Filesize

      136KB

    • memory/1724-143-0x00000000053D0000-0x0000000005436000-memory.dmp

      Filesize

      408KB

    • memory/1724-165-0x00000000070F0000-0x00000000070F8000-memory.dmp

      Filesize

      32KB

    • memory/1724-137-0x0000000004530000-0x0000000004566000-memory.dmp

      Filesize

      216KB

    • memory/1724-154-0x0000000006060000-0x000000000607E000-memory.dmp

      Filesize

      120KB

    • memory/1724-139-0x0000000004CB0000-0x00000000052D8000-memory.dmp

      Filesize

      6.2MB

    • memory/1724-164-0x0000000007110000-0x000000000712A000-memory.dmp

      Filesize

      104KB

    • memory/1724-163-0x0000000007000000-0x000000000700E000-memory.dmp

      Filesize

      56KB

    • memory/1724-153-0x00000000711A0000-0x00000000711EC000-memory.dmp

      Filesize

      304KB

    • memory/1724-135-0x0000000000000000-mapping.dmp

    • memory/1724-144-0x0000000005440000-0x00000000054A6000-memory.dmp

      Filesize

      408KB

    • memory/1724-162-0x0000000007050000-0x00000000070E6000-memory.dmp

      Filesize

      600KB

    • memory/1724-161-0x0000000006E40000-0x0000000006E4A000-memory.dmp

      Filesize

      40KB

    • memory/1724-152-0x0000000006080000-0x00000000060B2000-memory.dmp

      Filesize

      200KB

    • memory/1724-149-0x0000000004870000-0x000000000488E000-memory.dmp

      Filesize

      120KB

    • memory/1724-160-0x0000000006DD0000-0x0000000006DEA000-memory.dmp

      Filesize

      104KB

    • memory/1724-159-0x0000000007410000-0x0000000007A8A000-memory.dmp

      Filesize

      6.5MB

    • memory/3068-148-0x0000000008600000-0x0000000008763000-memory.dmp

      Filesize

      1.4MB

    • memory/3068-169-0x0000000008280000-0x0000000008375000-memory.dmp

      Filesize

      980KB

    • memory/3068-167-0x0000000008280000-0x0000000008375000-memory.dmp

      Filesize

      980KB

    • memory/3472-141-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3472-146-0x0000000001220000-0x000000000156A000-memory.dmp

      Filesize

      3.3MB

    • memory/3472-140-0x0000000000000000-mapping.dmp

    • memory/3472-147-0x0000000001200000-0x0000000001214000-memory.dmp

      Filesize

      80KB

    • memory/3472-151-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/3592-136-0x0000000000000000-mapping.dmp

    • memory/3752-150-0x0000000000000000-mapping.dmp

    • memory/3752-158-0x0000000000F40000-0x0000000000F6F000-memory.dmp

      Filesize

      188KB

    • memory/3752-156-0x0000000001420000-0x000000000143E000-memory.dmp

      Filesize

      120KB

    • memory/3752-157-0x0000000001B80000-0x0000000001ECA000-memory.dmp

      Filesize

      3.3MB

    • memory/3752-166-0x00000000019C0000-0x0000000001A53000-memory.dmp

      Filesize

      588KB

    • memory/3752-168-0x0000000000F40000-0x0000000000F6F000-memory.dmp

      Filesize

      188KB

    • memory/4324-132-0x0000000000CD0000-0x0000000000DE2000-memory.dmp

      Filesize

      1.1MB

    • memory/4324-134-0x0000000006120000-0x00000000061BC000-memory.dmp

      Filesize

      624KB

    • memory/4324-133-0x00000000059F0000-0x0000000005A82000-memory.dmp

      Filesize

      584KB