Analysis

  • max time kernel
    175s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:22

General

  • Target

    SOA.exe

  • Size

    450KB

  • MD5

    f2a45dd3bf1205ff6053bbdd90665946

  • SHA1

    0b8a2c567a1a896821f8a62b04b9a4ba0a7d1009

  • SHA256

    3305e88d2594770eced662a94933358d2d1d57534aebb9c6b7876e50de58a8a1

  • SHA512

    de27e1bd31e96c1f720c4371eb63e3cebc18447247099d0f789f1d4479a167b2d932e0144e15bbf14a2de3ae766a7476f29649bb3371e270b4cca446fe0710c9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hnh

Decoy

stackingplans.info

landscapingcanberra.com

apxlegal.com

gzajs.com

senladvocaten.com

stephanieabella.com

indivmgtsvc.com

wildlife-botanicals.com

fingrfull.com

ustar-electric.com

timesharebefree.com

safefirstresponder.com

giliticketoperator.com

silverstarscents.com

4752condordrive.info

joomak.net

new-auto-news.com

ottodesign.store

kxg01.com

chrisoncreation.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3084
    • C:\Users\Admin\AppData\Local\Temp\SOA.exe
      "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Users\Admin\AppData\Local\Temp\SOA.exe
        "{path}"
        3⤵
          PID:3180
        • C:\Users\Admin\AppData\Local\Temp\SOA.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4220
      • C:\Windows\SysWOW64\help.exe
        "C:\Windows\SysWOW64\help.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\SOA.exe"
          3⤵
            PID:3168
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:8
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4852

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          2
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Roaming\924288DA\924logim.jpeg
            Filesize

            80KB

            MD5

            f9285292b6ddf6f3c6193775bab98c88

            SHA1

            1c94dca6054964cdb4fc2bc5b630d59d1747f21c

            SHA256

            80e126e3588397f0a5ecc9c32b04fd7f7c9d8231be78104530fb74222de4fa5d

            SHA512

            ff9d2a0d25df05392731ff49c6f58177929a9998813acdef42e9f8d01820a2374cd872cdaa05b90bc741b8eb9169bb16fba779a445ea69624c3493250081cbb4

          • C:\Users\Admin\AppData\Roaming\924288DA\924logrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\924288DA\924logrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\924288DA\924logri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\924288DA\924logrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/8-151-0x0000000000000000-mapping.dmp
          • memory/1884-144-0x0000000000000000-mapping.dmp
          • memory/1884-149-0x0000000000B80000-0x0000000000C13000-memory.dmp
            Filesize

            588KB

          • memory/1884-147-0x00000000003F0000-0x000000000041D000-memory.dmp
            Filesize

            180KB

          • memory/1884-145-0x00000000005C0000-0x00000000005C7000-memory.dmp
            Filesize

            28KB

          • memory/1884-146-0x0000000000E40000-0x000000000118A000-memory.dmp
            Filesize

            3.3MB

          • memory/3084-143-0x0000000002B10000-0x0000000002BC6000-memory.dmp
            Filesize

            728KB

          • memory/3084-150-0x0000000008460000-0x00000000085B7000-memory.dmp
            Filesize

            1.3MB

          • memory/3168-148-0x0000000000000000-mapping.dmp
          • memory/3180-136-0x0000000000000000-mapping.dmp
          • memory/3628-135-0x00000000080D0000-0x0000000008136000-memory.dmp
            Filesize

            408KB

          • memory/3628-130-0x0000000000C40000-0x0000000000CB6000-memory.dmp
            Filesize

            472KB

          • memory/3628-134-0x0000000007E30000-0x0000000007ECC000-memory.dmp
            Filesize

            624KB

          • memory/3628-133-0x0000000005720000-0x000000000572A000-memory.dmp
            Filesize

            40KB

          • memory/3628-132-0x0000000005680000-0x0000000005712000-memory.dmp
            Filesize

            584KB

          • memory/3628-131-0x0000000005B50000-0x00000000060F4000-memory.dmp
            Filesize

            5.6MB

          • memory/4220-140-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/4220-138-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/4220-141-0x0000000001200000-0x000000000154A000-memory.dmp
            Filesize

            3.3MB

          • memory/4220-137-0x0000000000000000-mapping.dmp
          • memory/4220-142-0x0000000000B90000-0x0000000000BA4000-memory.dmp
            Filesize

            80KB