Analysis

  • max time kernel
    174s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:51

General

  • Target

    #PO##5678543278...COPY.exe

  • Size

    302KB

  • MD5

    7a3750d52e2491d0360ec5e3cf5f0b1f

  • SHA1

    21a8a81928261c01ce481a14d623663eef5bf2ba

  • SHA256

    430632994b3bcc69911202aa595375009e84accb95b00917bde643fcf031fa4d

  • SHA512

    099dc4fe67a0ef50459a9f137f41eb78bd6b01cdeec9f8f524fd8476346a132ed4bda5b471e87e5a8be90fbb0ff78d2b7c7d9da25340c2d3d1468d1a46ae1387

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

tnk

Decoy

lafioletto.com

mgiuj.com

wolllafvixzies.win

wwwsbvip123.com

nadyaasnae.com

noticesinvoice2017.com

intercapati.com

tg8895.com

9245654874.com

lytsxc.info

rffuf3-liquidwebsites.com

verguet.com

peinturefleursetfemmes.com

xttmrama.com

cryptoinvestmentideas.com

kikumasacarparts.win

freeapk1.com

tasteofimagination.com

gxzyoa.com

cq-mingwei.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe
      "C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe
        "{path}"
        3⤵
          PID:2820
        • C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2668
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\#PO##5678543278...COPY.exe"
          3⤵
            PID:4988
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:216
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3212

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogim.jpeg
            Filesize

            76KB

            MD5

            18ea9aca2bc6a62390678adeaf50042d

            SHA1

            8e9801731c25872469b3e1b217cf1e90cf2ce869

            SHA256

            cb610222aa78c8d0347433017f52f1de7e39f3788e332abafaf1d6d4434a80e7

            SHA512

            e13bb9900318bc6837d8fe569c4c9ddeee1e874a5868fe09ec9dadc3189d49c0dbbd90c8c580ea11ddcaae1721856c5c76bb8a4d68a14e8297a34fe6dc988c84

          • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\-1L2OPP-\-1Llogrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/216-145-0x0000000000000000-mapping.dmp
          • memory/2668-136-0x0000000001920000-0x0000000001934000-memory.dmp
            Filesize

            80KB

          • memory/2668-132-0x0000000000000000-mapping.dmp
          • memory/2668-133-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/2668-135-0x00000000019D0000-0x0000000001D1A000-memory.dmp
            Filesize

            3.3MB

          • memory/2820-131-0x0000000000000000-mapping.dmp
          • memory/3132-137-0x00000000083F0000-0x000000000851E000-memory.dmp
            Filesize

            1.2MB

          • memory/3132-144-0x0000000008520000-0x0000000008675000-memory.dmp
            Filesize

            1.3MB

          • memory/3708-130-0x00000000749D0000-0x0000000074F81000-memory.dmp
            Filesize

            5.7MB

          • memory/3848-138-0x0000000000000000-mapping.dmp
          • memory/3848-139-0x0000000000990000-0x00000000009A9000-memory.dmp
            Filesize

            100KB

          • memory/3848-143-0x0000000002C40000-0x0000000002CD3000-memory.dmp
            Filesize

            588KB

          • memory/3848-141-0x0000000002E10000-0x000000000315A000-memory.dmp
            Filesize

            3.3MB

          • memory/3848-140-0x0000000000E50000-0x0000000000E7D000-memory.dmp
            Filesize

            180KB

          • memory/4988-142-0x0000000000000000-mapping.dmp