Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    21-02-2022 10:06

General

  • Target

    yeni sipari? pdf.exe

  • Size

    855KB

  • MD5

    b66417695e3a8844a9ee9fa5828bfd8c

  • SHA1

    701f2da68cfe095527a6c66fd6aee55204eb57d9

  • SHA256

    8f10623db4fc1e8289a02e94db58942a94a25c59a06e559fa910094da3db7e9d

  • SHA512

    98121e7d46376026499e450c519d012e721a14b075e46e711b077a7beb507a77dc3a4e4264cd9e52346c88e56a8607235e942f29be504f72d837e8de7dba242d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\yeni sipari_ pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\yeni sipari_ pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\yeni sipari_ pdf.EXE
        "C:\Users\Admin\AppData\Local\Temp\yeni sipari_ pdf.EXE"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\yeni sipari_ pdf.EXE"
        3⤵
          PID:4496
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1820
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1584
          • C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.exe
            "C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3972
            • C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.EXE
              "C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.EXE"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:4420
          • C:\Windows\SysWOW64\msdt.exe
            "C:\Windows\SysWOW64\msdt.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
          1⤵
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1864

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.exe
          MD5

          b66417695e3a8844a9ee9fa5828bfd8c

          SHA1

          701f2da68cfe095527a6c66fd6aee55204eb57d9

          SHA256

          8f10623db4fc1e8289a02e94db58942a94a25c59a06e559fa910094da3db7e9d

          SHA512

          98121e7d46376026499e450c519d012e721a14b075e46e711b077a7beb507a77dc3a4e4264cd9e52346c88e56a8607235e942f29be504f72d837e8de7dba242d

        • C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.exe
          MD5

          b66417695e3a8844a9ee9fa5828bfd8c

          SHA1

          701f2da68cfe095527a6c66fd6aee55204eb57d9

          SHA256

          8f10623db4fc1e8289a02e94db58942a94a25c59a06e559fa910094da3db7e9d

          SHA512

          98121e7d46376026499e450c519d012e721a14b075e46e711b077a7beb507a77dc3a4e4264cd9e52346c88e56a8607235e942f29be504f72d837e8de7dba242d

        • C:\Program Files (x86)\L3fot\wb6hzlrpylgnhx.exe
          MD5

          b66417695e3a8844a9ee9fa5828bfd8c

          SHA1

          701f2da68cfe095527a6c66fd6aee55204eb57d9

          SHA256

          8f10623db4fc1e8289a02e94db58942a94a25c59a06e559fa910094da3db7e9d

          SHA512

          98121e7d46376026499e450c519d012e721a14b075e46e711b077a7beb507a77dc3a4e4264cd9e52346c88e56a8607235e942f29be504f72d837e8de7dba242d

        • C:\Users\Admin\AppData\Local\Temp\DB1
          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          MD5

          b0139cb8870e035b5694d682bdaaf571

          SHA1

          ff88906d0107c63360861cd6bb3ce81e2f8687db

          SHA256

          341409d40ad2f4e4241419a20ee7f5c7982fd87f70207daaac0fc2e34c0521ef

          SHA512

          2d33395bed2efb46018ba3da1408f85df2fd90fade54733c999e592960a1f8087e69a36c7ffb9fe60da1dca9e40c800e2ee0b4804dd3d99d8deeb90ef93907e7

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/8-137-0x00000000034F0000-0x00000000035D9000-memory.dmp
          Filesize

          932KB

        • memory/8-145-0x0000000008560000-0x0000000008669000-memory.dmp
          Filesize

          1.0MB

        • memory/8-162-0x0000000008B90000-0x0000000008D13000-memory.dmp
          Filesize

          1.5MB

        • memory/1864-143-0x00000230DD140000-0x00000230DD150000-memory.dmp
          Filesize

          64KB

        • memory/1864-142-0x00000230DCF20000-0x00000230DCF30000-memory.dmp
          Filesize

          64KB

        • memory/1864-144-0x00000230DF660000-0x00000230DF664000-memory.dmp
          Filesize

          16KB

        • memory/4352-165-0x0000000002940000-0x0000000002C8A000-memory.dmp
          Filesize

          3.3MB

        • memory/4352-164-0x0000000000800000-0x000000000082D000-memory.dmp
          Filesize

          180KB

        • memory/4352-163-0x0000000000120000-0x0000000000177000-memory.dmp
          Filesize

          348KB

        • memory/4420-159-0x0000000000970000-0x0000000000CBA000-memory.dmp
          Filesize

          3.3MB

        • memory/4420-160-0x000000000041E000-0x000000000041F000-memory.dmp
          Filesize

          4KB

        • memory/4420-161-0x00000000008E0000-0x00000000008F4000-memory.dmp
          Filesize

          80KB

        • memory/4524-141-0x0000000002E40000-0x0000000002ED3000-memory.dmp
          Filesize

          588KB

        • memory/4524-139-0x0000000000EF0000-0x0000000000F1D000-memory.dmp
          Filesize

          180KB

        • memory/4524-138-0x0000000000430000-0x0000000000449000-memory.dmp
          Filesize

          100KB

        • memory/4524-140-0x0000000003020000-0x000000000336A000-memory.dmp
          Filesize

          3.3MB

        • memory/4848-136-0x00000000009F0000-0x0000000000A04000-memory.dmp
          Filesize

          80KB

        • memory/4848-134-0x0000000000A70000-0x0000000000DBA000-memory.dmp
          Filesize

          3.3MB

        • memory/4848-135-0x000000000041E000-0x000000000041F000-memory.dmp
          Filesize

          4KB

        • memory/4848-132-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB