Analysis

  • max time kernel
    184s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:51

General

  • Target

    #PO##5678543278...COPY.exe

  • Size

    302KB

  • MD5

    7a3750d52e2491d0360ec5e3cf5f0b1f

  • SHA1

    21a8a81928261c01ce481a14d623663eef5bf2ba

  • SHA256

    430632994b3bcc69911202aa595375009e84accb95b00917bde643fcf031fa4d

  • SHA512

    099dc4fe67a0ef50459a9f137f41eb78bd6b01cdeec9f8f524fd8476346a132ed4bda5b471e87e5a8be90fbb0ff78d2b7c7d9da25340c2d3d1468d1a46ae1387

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

tnk

Decoy

lafioletto.com

mgiuj.com

wolllafvixzies.win

wwwsbvip123.com

nadyaasnae.com

noticesinvoice2017.com

intercapati.com

tg8895.com

9245654874.com

lytsxc.info

rffuf3-liquidwebsites.com

verguet.com

peinturefleursetfemmes.com

xttmrama.com

cryptoinvestmentideas.com

kikumasacarparts.win

freeapk1.com

tasteofimagination.com

gxzyoa.com

cq-mingwei.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe
      "C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1592
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe"
        3⤵
        • Deletes itself
        PID:112
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogim.jpeg
      Filesize

      69KB

      MD5

      6b6ee96626ff9f1a05f40b842d72514d

      SHA1

      5908ace521c063e57474958935bf3a7b5d000aef

      SHA256

      7991767499145b78bf9e6ac40de4200a04c77b1ef70f1f99e917113c70d2ece4

      SHA512

      57f4ca9c8372c7c8f572977675fffaf279735393145f68839415cc4df2ff14cb6d1b65b4d8c9ecdfc8a3bd791a642dc1af76435a7c3b33d8f01aa8bcbd5b8a77

    • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogrf.ini
      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogri.ini
      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogrv.ini
      Filesize

      40B

      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • memory/112-69-0x0000000000000000-mapping.dmp
    • memory/316-55-0x0000000074860000-0x0000000074E0B000-memory.dmp
      Filesize

      5.7MB

    • memory/316-54-0x0000000076171000-0x0000000076173000-memory.dmp
      Filesize

      8KB

    • memory/908-71-0x0000000001DE0000-0x0000000001E73000-memory.dmp
      Filesize

      588KB

    • memory/908-70-0x0000000002010000-0x0000000002313000-memory.dmp
      Filesize

      3.0MB

    • memory/908-68-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/908-66-0x0000000000000000-mapping.dmp
    • memory/908-67-0x0000000000830000-0x0000000000837000-memory.dmp
      Filesize

      28KB

    • memory/1308-65-0x0000000006A20000-0x0000000006AF8000-memory.dmp
      Filesize

      864KB

    • memory/1308-72-0x0000000006DF0000-0x0000000006EF4000-memory.dmp
      Filesize

      1.0MB

    • memory/1592-63-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/1592-64-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1592-62-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/1592-60-0x000000000041E320-mapping.dmp
    • memory/1592-59-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/1592-56-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB

    • memory/1592-57-0x0000000000400000-0x000000000042D000-memory.dmp
      Filesize

      180KB