Analysis

  • max time kernel
    1799s
  • max time network
    1790s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    16-11-2021 01:19

General

  • Target

    Factura de proforma pdf.exe

  • Size

    1.0MB

  • MD5

    a9c36956e677bc83e033e20aba4f55f1

  • SHA1

    94cfebd8cf0eedaa9338e20bf9879fef1198ee8f

  • SHA256

    4b376277cce9c1e365afb51b78046354176a443b45bb6bc123a3ea69710c6c65

  • SHA512

    2eff71db4ca0361799a2839a93ceab4ee7736c87fb1109a74e8da8974d8117d3e9634ac02d51a88542bddb4ed10d445cc27815701884eecd1e8f58a3ae684be4

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Users\Admin\AppData\Local\Temp\Factura de proforma pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura de proforma pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4212
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4424
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:4464
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1324
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1612
          • C:\Program Files (x86)\Ksxo\-zi0anzdhdlnn.exe
            "C:\Program Files (x86)\Ksxo\-zi0anzdhdlnn.exe"
            2⤵
            • Executes dropped EXE
            PID:1868

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Ksxo\-zi0anzdhdlnn.exe
          MD5

          dc8b608c0eb0fc7e68fee82a0401abfe

          SHA1

          a98232b58b5e01aebcc0d0bd76b3a483c4033158

          SHA256

          e0e749d9b6f8685cbdff6b57469c84768f1791292613a59a8ec497059812524c

          SHA512

          bf5f1130a1f8dcfdc55d0b1e72658c26ab5b13f3f0e4fd29cce2561e02e29fc7c2bfb0ce9843024c98913819560abf6c5825fff5ed222462fb00d06e8a430e53

        • C:\Program Files (x86)\Ksxo\-zi0anzdhdlnn.exe
          MD5

          dc8b608c0eb0fc7e68fee82a0401abfe

          SHA1

          a98232b58b5e01aebcc0d0bd76b3a483c4033158

          SHA256

          e0e749d9b6f8685cbdff6b57469c84768f1791292613a59a8ec497059812524c

          SHA512

          bf5f1130a1f8dcfdc55d0b1e72658c26ab5b13f3f0e4fd29cce2561e02e29fc7c2bfb0ce9843024c98913819560abf6c5825fff5ed222462fb00d06e8a430e53

        • C:\Users\Admin\AppData\Local\Temp\DB1
          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          MD5

          c99482dab46a5ef2846557d953068144

          SHA1

          f8910fc7bb7b50f0a33f6dc94f51579db8377686

          SHA256

          b1d9e303e54fe1ce84fb69111ea1b9661242a1c3c89c1cb52cace7d065fdc9d3

          SHA512

          7b5fe42a164163b4dc1bf196053a69a7e38f9b2e98d7d65d3b01d228f6a7b634016e09609b3ac39964b603b9927143bbd6794edb6099cd6050dd83c705f3c3e3

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1324-134-0x0000000000000000-mapping.dmp
        • memory/1868-141-0x0000000000000000-mapping.dmp
        • memory/2060-126-0x0000000002500000-0x00000000025FE000-memory.dmp
          Filesize

          1016KB

        • memory/2060-133-0x0000000005D60000-0x0000000005E9B000-memory.dmp
          Filesize

          1.2MB

        • memory/3628-118-0x00000000006C0000-0x00000000006C1000-memory.dmp
          Filesize

          4KB

        • memory/3628-119-0x0000000002361000-0x0000000002375000-memory.dmp
          Filesize

          80KB

        • memory/4212-125-0x0000000000D30000-0x0000000000D97000-memory.dmp
          Filesize

          412KB

        • memory/4212-123-0x0000000004400000-0x0000000004720000-memory.dmp
          Filesize

          3.1MB

        • memory/4212-121-0x0000000000B60000-0x0000000000B61000-memory.dmp
          Filesize

          4KB

        • memory/4212-122-0x0000000072480000-0x00000000724AE000-memory.dmp
          Filesize

          184KB

        • memory/4212-120-0x0000000000000000-mapping.dmp
        • memory/4424-132-0x0000000003440000-0x00000000034D3000-memory.dmp
          Filesize

          588KB

        • memory/4424-131-0x0000000002E00000-0x0000000002F4A000-memory.dmp
          Filesize

          1.3MB

        • memory/4424-130-0x0000000002BD0000-0x0000000002BFE000-memory.dmp
          Filesize

          184KB

        • memory/4424-129-0x0000000000100000-0x0000000000159000-memory.dmp
          Filesize

          356KB

        • memory/4424-127-0x0000000000000000-mapping.dmp
        • memory/4464-128-0x0000000000000000-mapping.dmp