Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 00:28
Static task
static1
Behavioral task
behavioral1
Sample
PO PI.exe
Resource
win7-20220414-en
General
-
Target
PO PI.exe
-
Size
460KB
-
MD5
9a931b93992bd36af52ea345cef3af98
-
SHA1
dbe897227e9df2b0dc809068df011722d0bbf7a2
-
SHA256
8e9f882576a66be70ed5bc204584037087f3bd53d13498126153fb7514f7dd7a
-
SHA512
46eecbeae1e8d591f0b8f7a76bc260538f92b1b4cbd3b69b0fecc6a85c9d839c79e0dc7e047620b52bdc406c2346abd4ca8ba35b47fdb32082f407d470bf8f43
Malware Config
Extracted
formbook
4.1
wus
generativecoaching.net
skillmosaic.com
practicalmaster.com
12aminmiami.com
instagramsupport.online
mainelse.net
qqysmr.com
wealthxd.com
videoadscreator.com
dltzscl.com
cotaforjulyans.com
forcend.com
shinjukufilm.com
bsq30.com
dragonsrose.net
loganbuys.com
wwwfitnessymusica.com
microbladingdublin.com
corporateiconic.com
sunshinegroupnyc.com
cpc000.com
aerialliftland.com
50j6tfl4t7.biz
phransus.com
sepez.com
alephmim.com
mobster.tech
armanismiami.com
maviswancyzk.com
prephurricane.com
danielryanwrites.com
niruli96.party
westgastro-lbc.com
gofoodieweb.com
daveselectricalco.com
treasuresofwallstreet.com
ebaychinadirect.com
michaelmaffait.com
konnect-4.com
weiguanwo.com
joycestravels.com
allstatehurricaneirmaclaims.com
necoservicios.com
kuishei.com
twentydc.scot
semohomesource.com
graymensociety.com
jswmpc.com
tlpropertybuyers.com
azteccar.com
thesourcespirit.com
fhtps.com
sabrinacameron.com
130aa4.com
junowagashi.com
seocherubin.com
fashionnpva.com
photoidrental.com
sierraassets.net
zhubao258.com
athenscraftbeerexpo.com
zzizzle.net
greengoenvironmental.com
goveducc.com
howcuty.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1824-62-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/1824-63-0x000000000041E290-mapping.dmp formbook behavioral1/memory/1824-65-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/656-72-0x00000000000C0000-0x00000000000ED000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PO PI.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PO PI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PO PI.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1612 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
systray.exedescription ioc process Key created \Registry\Machine\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run systray.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\XX-DQXUH5L = "C:\\Program Files (x86)\\Qkx4dv4i\\mfcm2txn.exe" systray.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
PO PI.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PO PI.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 PO PI.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO PI.exePO PI.exesystray.exedescription pid process target process PID 1836 set thread context of 1824 1836 PO PI.exe PO PI.exe PID 1824 set thread context of 1208 1824 PO PI.exe Explorer.EXE PID 656 set thread context of 1208 656 systray.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
systray.exedescription ioc process File opened for modification C:\Program Files (x86)\Qkx4dv4i\mfcm2txn.exe systray.exe -
Processes:
systray.exedescription ioc process Key created \Registry\User\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
PO PI.exePO PI.exesystray.exepid process 1836 PO PI.exe 1836 PO PI.exe 1824 PO PI.exe 1824 PO PI.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
PO PI.exesystray.exepid process 1824 PO PI.exe 1824 PO PI.exe 1824 PO PI.exe 656 systray.exe 656 systray.exe 656 systray.exe 656 systray.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO PI.exePO PI.exesystray.exedescription pid process Token: SeDebugPrivilege 1836 PO PI.exe Token: SeDebugPrivilege 1824 PO PI.exe Token: SeDebugPrivilege 656 systray.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
PO PI.exeExplorer.EXEsystray.exedescription pid process target process PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1836 wrote to memory of 1824 1836 PO PI.exe PO PI.exe PID 1208 wrote to memory of 656 1208 Explorer.EXE systray.exe PID 1208 wrote to memory of 656 1208 Explorer.EXE systray.exe PID 1208 wrote to memory of 656 1208 Explorer.EXE systray.exe PID 1208 wrote to memory of 656 1208 Explorer.EXE systray.exe PID 656 wrote to memory of 1612 656 systray.exe cmd.exe PID 656 wrote to memory of 1612 656 systray.exe cmd.exe PID 656 wrote to memory of 1612 656 systray.exe cmd.exe PID 656 wrote to memory of 1612 656 systray.exe cmd.exe PID 656 wrote to memory of 1680 656 systray.exe Firefox.exe PID 656 wrote to memory of 1680 656 systray.exe Firefox.exe PID 656 wrote to memory of 1680 656 systray.exe Firefox.exe PID 656 wrote to memory of 1680 656 systray.exe Firefox.exe PID 656 wrote to memory of 1680 656 systray.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\PO PI.exe"C:\Users\Admin\AppData\Local\Temp\PO PI.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Users\Admin\AppData\Local\Temp\PO PI.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1824 -
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO PI.exe"3⤵
- Deletes itself
PID:1612 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD5d95f1a873cb36657990cdf25b9a75159
SHA18144300a18160fd515004f072aee497de589d6c7
SHA256a2b38b9e0c03e17a510d026b70e9573a5356f265adcccd1d7783a86f6d5afcaf
SHA512a94a854deca108219a5a66ef80cfc16a42adc0635eadb132823f07d1c17715f0148678ace5b8237d5aa2109826b4e29ff1258f77153618dc9ce3c46529057c60
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf