Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:50

General

  • Target

    PO 31287.exe

  • Size

    713KB

  • MD5

    d4d301c9e1554996470078236b71ee3d

  • SHA1

    df42e6511611746e410735758e41dc1d9bed1f97

  • SHA256

    378a7a9a7d15d9a8a477751a956475909953f739d65d92a85d0e7997279c1bd5

  • SHA512

    ca46d025ed7ea28f4e2928a60ff86ac1948016bb774798cb42bbaaa8ff0238ec0210fc717bd1d1e40a63ff8e51bf35b138508b4de5cfd5b03fbefd2fae3b4416

Malware Config

Extracted

Family

formbook

Version

4.0

Campaign

w9z

Decoy

crazzysex.com

hanferd.com

gteesrd.com

bayfrontbabyplace.com

jicuiquan.net

relationshiplink.net

ohchacyberphoto.com

kauegimenes.com

powerful-seldom.com

ketotoken.com

make-money-online-success.com

redgoldcollection.com

hannan-football.com

hamptondc.com

vllii.com

aa8520.com

platform35markethall.com

larozeimmo.com

oligopoly.net

llhak.info

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\PO 31287.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 31287.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Users\Admin\AppData\Local\Temp\PO 31287.exe
        "C:\Users\Admin\AppData\Local\Temp\PO 31287.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3120
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO 31287.exe"
        3⤵
          PID:4808
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogim.jpeg
        Filesize

        78KB

        MD5

        ec0dc88bb2f03c51d499db8f0f74f0e9

        SHA1

        13ad476ea06dba6f69588a88991979c37061f06e

        SHA256

        28ce59fa1ceadf3b74cec738b6f230a7d621baf41a2876754cb6a3629a7e7a70

        SHA512

        99f86c0516ff16ebef15f89b2b6041a3e1d2f0f99fe77a9f2e584d69dc38621b14e333f9c4bce9e44124b515820d044832a5d35e02631ae6bd0a5e8a02879c37

      • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2224-142-0x0000000000000000-mapping.dmp
      • memory/3020-134-0x0000000008110000-0x000000000828C000-memory.dmp
        Filesize

        1.5MB

      • memory/3020-141-0x0000000008690000-0x0000000008793000-memory.dmp
        Filesize

        1.0MB

      • memory/3032-137-0x0000000000F60000-0x0000000000F8D000-memory.dmp
        Filesize

        180KB

      • memory/3032-138-0x0000000003150000-0x000000000349A000-memory.dmp
        Filesize

        3.3MB

      • memory/3032-140-0x0000000002FC0000-0x0000000003053000-memory.dmp
        Filesize

        588KB

      • memory/3032-136-0x0000000000360000-0x0000000000379000-memory.dmp
        Filesize

        100KB

      • memory/3032-135-0x0000000000000000-mapping.dmp
      • memory/3120-130-0x0000000000000000-mapping.dmp
      • memory/3120-133-0x00000000009E0000-0x00000000009F4000-memory.dmp
        Filesize

        80KB

      • memory/3120-132-0x0000000000A20000-0x0000000000D6A000-memory.dmp
        Filesize

        3.3MB

      • memory/4120-131-0x0000000000400000-0x00000000004B9000-memory.dmp
        Filesize

        740KB

      • memory/4808-139-0x0000000000000000-mapping.dmp