Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:13

General

  • Target

    RFQ #005460.exe

  • Size

    480KB

  • MD5

    34eea69edb6613e5544b9c169ddb2b18

  • SHA1

    852d1c8303c6f8f14c0ac2ada3db5b2452828766

  • SHA256

    67919ae47a37d6ee2dab5c3899fdd83f293f06f5678aab8c7219e497f74690ec

  • SHA512

    c1239ad2d5f716af4c3c36fab93aa75b69f2fe4026e281f95048ea838261d3c2e140cb62280f089b0f8c6028eef8eb6ed8e599d61dccdc712ef8f8ed6c0d1750

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

q5e

Decoy

2177.ltd

thanxiety.com

max-width.com

fixti.net

mostmaj.com

mobilteknolojiuzmani.com

historyannals.com

wheelchairmotion.com

mossandmoonstonestudio.com

kastellifournis.com

axokey.net

peekl.com

metsteeshirt.com

abcfinancial-inc.com

btxrsp.com

amydh.com

ccoauthority.com

lumacorretora.com

kimfelixrealtor.com

iconext.biz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\RFQ #005460.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ #005460.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2156
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFQ #005460.exe"
        3⤵
          PID:4320
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3176
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3816

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogim.jpeg
          Filesize

          81KB

          MD5

          91156e1e099488e3836de57863c84235

          SHA1

          7d5cc4b5b242c9053c2ce44dc7378b2eb3bcfdee

          SHA256

          f85a58d069a51b7043c6ff67d9f20e0e1305729213ee80fbcdfcf248c20f3968

          SHA512

          d6aaba7ffd31b3b1c676c50d8a951106c03cdbed3ad8e02182ae85df0b802dcd2a0a5ba2623ca7a9b8a040a1ce7eb1e62a4e839b81fa6d153841f31cb3135cbd

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1032-135-0x0000000008350000-0x00000000084F9000-memory.dmp
          Filesize

          1.7MB

        • memory/1032-142-0x0000000008CB0000-0x0000000008E34000-memory.dmp
          Filesize

          1.5MB

        • memory/1688-138-0x00000000004D0000-0x00000000004FD000-memory.dmp
          Filesize

          180KB

        • memory/1688-139-0x00000000014E0000-0x000000000182A000-memory.dmp
          Filesize

          3.3MB

        • memory/1688-141-0x0000000001310000-0x00000000013A3000-memory.dmp
          Filesize

          588KB

        • memory/1688-137-0x0000000000BC0000-0x0000000000C9C000-memory.dmp
          Filesize

          880KB

        • memory/1688-136-0x0000000000000000-mapping.dmp
        • memory/2156-132-0x0000000005630000-0x0000000005BD4000-memory.dmp
          Filesize

          5.6MB

        • memory/2156-131-0x0000000005BE0000-0x0000000006184000-memory.dmp
          Filesize

          5.6MB

        • memory/2156-130-0x0000000000A20000-0x0000000000A9E000-memory.dmp
          Filesize

          504KB

        • memory/2156-134-0x0000000005630000-0x0000000005BD4000-memory.dmp
          Filesize

          5.6MB

        • memory/2156-133-0x0000000006190000-0x00000000064DA000-memory.dmp
          Filesize

          3.3MB

        • memory/3176-143-0x0000000000000000-mapping.dmp
        • memory/4320-140-0x0000000000000000-mapping.dmp