Analysis

  • max time kernel
    1642s
  • max time network
    1651s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 02:36

General

  • Target

    ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe

  • Size

    848KB

  • MD5

    f5754653e12482d470ba49e6e4a56456

  • SHA1

    98d4aae9a159eea640d43ffe6900b25e44d4b5bb

  • SHA256

    8fddf1605031da46c75a4bcf9a38ac8868fb6ef9519828905f6e8435fa3875a4

  • SHA512

    2cfd20eeb8daddada5c2cdcc0f28e3baa069bde93ba2ee4dbe776be683019b0d12d29ac40356caa14949290cc0188db67412cbdcd60d89829d8e15a3c792498e

  • SSDEEP

    12288:rewy0O8ZrzM87QTdAz+VEYemZJbxpDF8VGmGqPBaynlmhGHqsSqyAeugqAPW6ETF:rewDljBa5hCuNZ/A6CgUPv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d0a7

Decoy

ngpjqd.top

provider1.net

themetaverseloyalties.com

tylpp.com

pmjewels.com

87napxxgz8x86a.com

djolobal.com

fmbmaiamelo.com

naijabam.online

networkingbits.com

beesweet.live

sexarab.homes

promptcompete.com

midsouthradio.com

23mk.top

bnhkit.xyz

2ozp56.bond

vehiclesgroups.com

healthycommunitynow.com

cwzmesr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe
      "C:\Users\Admin\AppData\Local\Temp\ae5f04e1939d8ce30342a717d15c99489f9afa411aacfdbc85a4f6af79013694-mod.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ySeZYJsZgyRS.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3540
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ySeZYJsZgyRS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82F2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1728
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1864
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:4316
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3976
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3036
          • C:\Program Files (x86)\Dir8tjv_\certmgrlrd0-.exe
            "C:\Program Files (x86)\Dir8tjv_\certmgrlrd0-.exe"
            2⤵
            • Executes dropped EXE
            PID:4624

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Dir8tjv_\certmgrlrd0-.exe
          Filesize

          44KB

          MD5

          9d352bc46709f0cb5ec974633a0c3c94

          SHA1

          1969771b2f022f9a86d77ac4d4d239becdf08d07

          SHA256

          2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

          SHA512

          13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

        • C:\Program Files (x86)\Dir8tjv_\certmgrlrd0-.exe
          Filesize

          44KB

          MD5

          9d352bc46709f0cb5ec974633a0c3c94

          SHA1

          1969771b2f022f9a86d77ac4d4d239becdf08d07

          SHA256

          2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

          SHA512

          13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmp82F2.tmp
          Filesize

          1KB

          MD5

          44b7c59b935872d5780fc5269ace17fa

          SHA1

          1ed2519ccde22ba1af2029cb58cff4e047f97bcd

          SHA256

          988e0a96c6f3d0a077b673edf750bcf2ad9d9e51a47b6b21991ea69d34cea149

          SHA512

          3a2bc581125a49b08931e088f3d709d337a22a95f59d3c5bb0ba8e7f84a536d9a6501f5121b37712e71b3fe4dd45cd120a47aab069844da3dd84c58b2f7a9be7

        • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logim.jpeg
          Filesize

          78KB

          MD5

          b9035541a632f9797ac2664432967e0c

          SHA1

          8ebb82c09cd0dc58e4a5b5a068dd92666ee9d009

          SHA256

          8b89c1a97e31b6a9934f822a3eccd7f2e6b208a4aa2d6e25d4dd0ef5c960b387

          SHA512

          82804820f62e7b413b56ce93d25ad0263f159b1815a477b3be7a37abfc355dd300a92040037b49319611b7d335f3a8e7f334fd05fa63d3ebc6adec99daca6d55

        • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1728-139-0x0000000000000000-mapping.dmp
        • memory/1864-150-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1864-143-0x0000000000000000-mapping.dmp
        • memory/1864-144-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1864-145-0x0000000001350000-0x000000000169A000-memory.dmp
          Filesize

          3.3MB

        • memory/1864-147-0x0000000001280000-0x0000000001295000-memory.dmp
          Filesize

          84KB

        • memory/3048-172-0x0000000007D30000-0x0000000007E4D000-memory.dmp
          Filesize

          1.1MB

        • memory/3048-171-0x0000000007D30000-0x0000000007E4D000-memory.dmp
          Filesize

          1.1MB

        • memory/3048-148-0x00000000075E0000-0x000000000773B000-memory.dmp
          Filesize

          1.4MB

        • memory/3540-167-0x0000000007120000-0x00000000071B6000-memory.dmp
          Filesize

          600KB

        • memory/3540-158-0x0000000005AE0000-0x0000000005AFE000-memory.dmp
          Filesize

          120KB

        • memory/3540-153-0x0000000004C50000-0x0000000004CB6000-memory.dmp
          Filesize

          408KB

        • memory/3540-138-0x0000000000000000-mapping.dmp
        • memory/3540-140-0x00000000009D0000-0x0000000000A06000-memory.dmp
          Filesize

          216KB

        • memory/3540-142-0x0000000004EC0000-0x00000000054E8000-memory.dmp
          Filesize

          6.2MB

        • memory/3540-151-0x0000000004A40000-0x0000000004A62000-memory.dmp
          Filesize

          136KB

        • memory/3540-168-0x00000000070B0000-0x00000000070BE000-memory.dmp
          Filesize

          56KB

        • memory/3540-170-0x0000000007100000-0x0000000007108000-memory.dmp
          Filesize

          32KB

        • memory/3540-169-0x00000000071C0000-0x00000000071DA000-memory.dmp
          Filesize

          104KB

        • memory/3540-161-0x0000000006140000-0x0000000006172000-memory.dmp
          Filesize

          200KB

        • memory/3540-162-0x0000000070740000-0x000000007078C000-memory.dmp
          Filesize

          304KB

        • memory/3540-163-0x0000000006120000-0x000000000613E000-memory.dmp
          Filesize

          120KB

        • memory/3540-164-0x00000000074D0000-0x0000000007B4A000-memory.dmp
          Filesize

          6.5MB

        • memory/3540-165-0x0000000006E80000-0x0000000006E9A000-memory.dmp
          Filesize

          104KB

        • memory/3540-166-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
          Filesize

          40KB

        • memory/3540-152-0x0000000004BE0000-0x0000000004C46000-memory.dmp
          Filesize

          408KB

        • memory/3976-173-0x0000000000000000-mapping.dmp
        • memory/4316-157-0x0000000000000000-mapping.dmp
        • memory/4340-136-0x0000000005410000-0x00000000054AC000-memory.dmp
          Filesize

          624KB

        • memory/4340-133-0x0000000005730000-0x0000000005CD4000-memory.dmp
          Filesize

          5.6MB

        • memory/4340-137-0x0000000009A60000-0x0000000009C06000-memory.dmp
          Filesize

          1.6MB

        • memory/4340-132-0x0000000000630000-0x000000000070A000-memory.dmp
          Filesize

          872KB

        • memory/4340-134-0x00000000050A0000-0x0000000005132000-memory.dmp
          Filesize

          584KB

        • memory/4340-135-0x0000000005140000-0x000000000514A000-memory.dmp
          Filesize

          40KB

        • memory/4624-180-0x0000000000000000-mapping.dmp
        • memory/4624-184-0x00000000016E0000-0x000000000171C000-memory.dmp
          Filesize

          240KB

        • memory/4624-183-0x0000000000CC0000-0x0000000000CCE000-memory.dmp
          Filesize

          56KB

        • memory/4908-159-0x00000000006C0000-0x00000000006EF000-memory.dmp
          Filesize

          188KB

        • memory/4908-160-0x0000000002480000-0x0000000002514000-memory.dmp
          Filesize

          592KB

        • memory/4908-155-0x00000000006C0000-0x00000000006EF000-memory.dmp
          Filesize

          188KB

        • memory/4908-156-0x0000000002630000-0x000000000297A000-memory.dmp
          Filesize

          3.3MB

        • memory/4908-154-0x00000000002C0000-0x00000000003FA000-memory.dmp
          Filesize

          1.2MB

        • memory/4908-149-0x0000000000000000-mapping.dmp