Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:49
Static task
static1
Behavioral task
behavioral1
Sample
PO102.exe
Resource
win7-20220414-en
General
-
Target
PO102.exe
-
Size
368KB
-
MD5
544f97d08c44accf6feb140704686ad9
-
SHA1
198054b26aa1895ae9e6533a449d52dadbbcd0b5
-
SHA256
548f6937985adb04cce6bda4127f3d2af247feada21eda348d1d6a0e8dd7d2c7
-
SHA512
1acc9b9bae1f369d0e717bbd22e2861455b91e942398833004cdf4d8022230a144ea81126a094bb76f509b1281cacffa7e069b2f5c99e6b19621887b904164bc
Malware Config
Extracted
formbook
4.1
hnh
stackingplans.info
landscapingcanberra.com
apxlegal.com
gzajs.com
senladvocaten.com
stephanieabella.com
indivmgtsvc.com
wildlife-botanicals.com
fingrfull.com
ustar-electric.com
timesharebefree.com
safefirstresponder.com
giliticketoperator.com
silverstarscents.com
4752condordrive.info
joomak.net
new-auto-news.com
ottodesign.store
kxg01.com
chrisoncreation.com
robielutsey.com
dhayaltechsystems.com
giftbizz.com
outpost-security.com
wwwjinsha937.com
pro-piedades.com
buffalocoresupply.com
netw.site
gooddayrental.com
qingyujian.com
atiasyariv.com
immaver.com
intervention4change.com
landlockedtraveler.com
onionfaucet.win
fairygroundsocks.com
adrianscharfetter.com
prolumen.biz
ibkmalakhit.net
rivertownehomeforsale.com
productsarehard.com
recoreltd.com
111972.info
wahzik.com
lackyshopping.com
xn--u8jxbl0m2g4a1h6q.com
ousxqh.men
bobingxiaochengxu.com
fullkiwi.com
dearwaltdisney.com
njduqiang.com
firesideeditions.com
cuagonhuaviettin.com
imaginethatideas.com
tian.agency
astrosolarfast.com
chosentechshopandreview.com
avatar99.com
lakazanono.com
news-chinatimes.com
www245234.com
hojespecial.com
x13q876dvq.com
tmtcaa.info
patlod.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
-
Formbook Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2212-137-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral2/memory/4220-144-0x0000000000E00000-0x0000000000E2D000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
cmmon32.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run cmmon32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\5JQLXDNX_DB = "C:\\Program Files (x86)\\Cjnf\\zj-txthhrxw.exe" cmmon32.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PO102.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PO102.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PO102.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
PO102.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum PO102.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 PO102.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO102.exePO102.execmmon32.exedescription pid process target process PID 4884 set thread context of 2212 4884 PO102.exe PO102.exe PID 2212 set thread context of 3036 2212 PO102.exe Explorer.EXE PID 4220 set thread context of 3036 4220 cmmon32.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
cmmon32.exedescription ioc process File opened for modification C:\Program Files (x86)\Cjnf\zj-txthhrxw.exe cmmon32.exe -
Processes:
cmmon32.exedescription ioc process Key created \Registry\User\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
PO102.execmmon32.exepid process 2212 PO102.exe 2212 PO102.exe 2212 PO102.exe 2212 PO102.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3036 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
Processes:
PO102.execmmon32.exepid process 2212 PO102.exe 2212 PO102.exe 2212 PO102.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe 4220 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
PO102.execmmon32.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 2212 PO102.exe Token: SeDebugPrivilege 4220 cmmon32.exe Token: SeShutdownPrivilege 3036 Explorer.EXE Token: SeCreatePagefilePrivilege 3036 Explorer.EXE Token: SeShutdownPrivilege 3036 Explorer.EXE Token: SeCreatePagefilePrivilege 3036 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
PO102.exeExplorer.EXEcmmon32.exedescription pid process target process PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 4884 wrote to memory of 2212 4884 PO102.exe PO102.exe PID 3036 wrote to memory of 4220 3036 Explorer.EXE cmmon32.exe PID 3036 wrote to memory of 4220 3036 Explorer.EXE cmmon32.exe PID 3036 wrote to memory of 4220 3036 Explorer.EXE cmmon32.exe PID 4220 wrote to memory of 228 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 228 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 228 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 764 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 764 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 764 4220 cmmon32.exe cmd.exe PID 4220 wrote to memory of 540 4220 cmmon32.exe Firefox.exe PID 4220 wrote to memory of 540 4220 cmmon32.exe Firefox.exe PID 4220 wrote to memory of 540 4220 cmmon32.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\PO102.exe"C:\Users\Admin\AppData\Local\Temp\PO102.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\PO102.exe"C:\Users\Admin\AppData\Local\Temp\PO102.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2212 -
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Adds policy Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO102.exe"3⤵PID:228
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:764
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
85KB
MD583aac3874703ab17076019c627098018
SHA16ad870e98f4695b9d171655aacf79682fd015ab5
SHA2568e0d44a51988519910b6c25217f15d802b4522dd30ec8033a2da4b3f211c795b
SHA5123bd96a6cf2efe7d02b631eed63037b1752976c894530a01d9d901ca6cd51450a696205567a520353f13a27f83fa1fccc561a2cfe44bd036880bce9ea6494ac49
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4