Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    PO KH-TECH.exe

  • Size

    400KB

  • MD5

    cec3c5e9ed6457abf83f3650bab34a0d

  • SHA1

    ca81643244ea28e9824d21fc1c779f53679a76dd

  • SHA256

    66812d316b85e20248c4af1f141a372ec1e434d951f7c6fc51402ab23da87845

  • SHA512

    dd02eb4c30720d40383e78e76c912e2689c4dead68a89b113086574d871a21bc73129f21d8ca0b5a00aecd658d69456262af727ccbdbab931a1cf47e1870ac5a

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

q5e

Decoy

2177.ltd

thanxiety.com

max-width.com

fixti.net

mostmaj.com

mobilteknolojiuzmani.com

historyannals.com

wheelchairmotion.com

mossandmoonstonestudio.com

kastellifournis.com

axokey.net

peekl.com

metsteeshirt.com

abcfinancial-inc.com

btxrsp.com

amydh.com

ccoauthority.com

lumacorretora.com

kimfelixrealtor.com

iconext.biz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\PO KH-TECH.exe
      "C:\Users\Admin\AppData\Local\Temp\PO KH-TECH.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Users\Admin\AppData\Local\Temp\PO KH-TECH.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5076
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO KH-TECH.exe"
        3⤵
          PID:1868
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3752
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogim.jpeg
          Filesize

          84KB

          MD5

          3fac4fe9604addedf4a8537daa21dc9a

          SHA1

          f496dc0372b21af627f6905638e91f72897c88af

          SHA256

          f3e2c5299478cc925c40a889c0ac974a84a126e1e45654aa89bb7a6039a13a64

          SHA512

          7ba42c2747bfcb73d943e3596056a10a88df213b7e4ce70755b3566b0e05aeccc708e7dc4cdc7bafd5fc30c81f9d60402e4edbecf6ac0cc3d6de613bd014f46d

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\17MAR21T\17Mlogrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1868-142-0x0000000000000000-mapping.dmp
        • memory/2812-140-0x0000000008320000-0x0000000008403000-memory.dmp
          Filesize

          908KB

        • memory/2812-147-0x0000000008410000-0x000000000859B000-memory.dmp
          Filesize

          1.5MB

        • memory/3752-148-0x0000000000000000-mapping.dmp
        • memory/4088-143-0x00000000006A0000-0x00000000006AB000-memory.dmp
          Filesize

          44KB

        • memory/4088-146-0x00000000010B0000-0x0000000001143000-memory.dmp
          Filesize

          588KB

        • memory/4088-141-0x0000000000000000-mapping.dmp
        • memory/4088-144-0x0000000000A90000-0x0000000000ABD000-memory.dmp
          Filesize

          180KB

        • memory/4088-145-0x00000000011C0000-0x000000000150A000-memory.dmp
          Filesize

          3.3MB

        • memory/4484-134-0x000000000AFD0000-0x000000000B06C000-memory.dmp
          Filesize

          624KB

        • memory/4484-130-0x00000000006E0000-0x000000000074A000-memory.dmp
          Filesize

          424KB

        • memory/4484-133-0x00000000075D0000-0x00000000075DA000-memory.dmp
          Filesize

          40KB

        • memory/4484-132-0x0000000007660000-0x00000000076F2000-memory.dmp
          Filesize

          584KB

        • memory/4484-131-0x0000000007B70000-0x0000000008114000-memory.dmp
          Filesize

          5.6MB

        • memory/5076-139-0x0000000001970000-0x0000000001984000-memory.dmp
          Filesize

          80KB

        • memory/5076-138-0x0000000001530000-0x000000000187A000-memory.dmp
          Filesize

          3.3MB

        • memory/5076-136-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/5076-135-0x0000000000000000-mapping.dmp