Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:38

General

  • Target

    DHL Tracer.exe

  • Size

    371KB

  • MD5

    22065e9ed2fc96ed8f9ee1fd4ebe5ba5

  • SHA1

    c981814d1ce5fb9bba996f9f3d7853cce6f59cdb

  • SHA256

    931de7a667086f50575388e97d16c318682f63c8ba9d044aa006abc6e26f2862

  • SHA512

    9f05eecfcb2ee087ff2c74190ad7145b8c3a2fea0901a872964f184a8af876b4347172be311117e30db295af1888826d765bd66d807ebee8eac6416e9e770cfb

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

k859

Decoy

tealpineapples.com

boatybracelets.com

srurslzmd.download

oregonclimatesmart.com

holistics.net

allsystemsforupgradesnew.review

005554008.com

inteligenciamental.com

valedamente.com

novinsaraf.com

schnyderfor.com

newideait.com

horny-for-art.com

susanmurphree.com

lineage2impact.com

khaoskoordinator.com

baolanhuc.men

equifaxlaw.com

aaronsalvato.com

radioxxesertanejo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\DHL Tracer.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL Tracer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "{path}"
        3⤵
          PID:4652
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4664
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          3⤵
            PID:5076
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1280
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3968

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Roaming\-MPN04-W\-MPlogim.jpeg
            Filesize

            73KB

            MD5

            552f54daed373d4038010c574ace4bf4

            SHA1

            a3a9eeb7ce8de615e48a583260bc9c113955f56d

            SHA256

            897b9b190d8a0c2f209378a7f880931237dbb923497eceae5d3c80f65af61971

            SHA512

            41b16535b2f56628de06a168a04c234924bc752fd0b0c9a4ae6795e44a6b4661a6ba317e1882ac16b7260572cfa35226e874742abacb5f6803043f2f19deb18e

          • C:\Users\Admin\AppData\Roaming\-MPN04-W\-MPlogrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\-MPN04-W\-MPlogrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\-MPN04-W\-MPlogri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\-MPN04-W\-MPlogrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/8-144-0x00000000081D0000-0x00000000082C2000-memory.dmp
            Filesize

            968KB

          • memory/8-137-0x0000000003250000-0x000000000334E000-memory.dmp
            Filesize

            1016KB

          • memory/1280-145-0x0000000000000000-mapping.dmp
          • memory/2212-141-0x0000000000BD0000-0x0000000000BFD000-memory.dmp
            Filesize

            180KB

          • memory/2212-143-0x0000000002BE0000-0x0000000002C73000-memory.dmp
            Filesize

            588KB

          • memory/2212-140-0x0000000002F50000-0x000000000329A000-memory.dmp
            Filesize

            3.3MB

          • memory/2212-139-0x0000000000690000-0x0000000000AC3000-memory.dmp
            Filesize

            4.2MB

          • memory/2212-138-0x0000000000000000-mapping.dmp
          • memory/2340-130-0x0000000075330000-0x00000000758E1000-memory.dmp
            Filesize

            5.7MB

          • memory/4652-131-0x0000000000000000-mapping.dmp
          • memory/4664-136-0x0000000001370000-0x0000000001384000-memory.dmp
            Filesize

            80KB

          • memory/4664-135-0x0000000001440000-0x000000000178A000-memory.dmp
            Filesize

            3.3MB

          • memory/4664-133-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/4664-132-0x0000000000000000-mapping.dmp
          • memory/5076-142-0x0000000000000000-mapping.dmp