Analysis

  • max time kernel
    148s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:57

General

  • Target

    fa23102e1c3eccaa2b9b057eea06a2df0b17ef40619d3ca2abce058acd2b34af.exe

  • Size

    492KB

  • MD5

    689e439775144f74d2df34f0c2299295

  • SHA1

    b11db9368698ff8e4fcc28a49bfc52fa70240ef3

  • SHA256

    fa23102e1c3eccaa2b9b057eea06a2df0b17ef40619d3ca2abce058acd2b34af

  • SHA512

    7e6a14f0875bf98e277643d43d556f9a052e1d6e157505384380b7707773020617512904aecf113d4cea6866064309d202c3c139363fdeb09fcd4bbd0186d354

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

g30

Decoy

promacorpsac.com

auctionsupermarket.com

nooaerhandmadeshop.com

youngskreemz.com

xn--oy2b15k2qfbk.com

ethanlarsen.net

zq9eight.loan

kultamurun.com

sparkingtree.com

onlineavtomati-777.com

solrcluster.com

reviewz.site

xqcp9.com

demo90dreamearsi.net

1st-solutionsllc.com

wwwwnsr5577.com

bohniverse-edelstahl.com

mycorehabits.com

accu.cloud

hoci.ltd

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\fa23102e1c3eccaa2b9b057eea06a2df0b17ef40619d3ca2abce058acd2b34af.exe
      "C:\Users\Admin\AppData\Local\Temp\fa23102e1c3eccaa2b9b057eea06a2df0b17ef40619d3ca2abce058acd2b34af.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:484
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          4⤵
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"
            5⤵
              PID:4316
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              5⤵
                PID:4492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\-43A3-35\-43logim.jpeg
        Filesize

        84KB

        MD5

        b453584ff74984c43895fbc1e9efc61c

        SHA1

        122a290235ec23fe255e3bda80da8266c37ff22a

        SHA256

        fd16c103beb8c97b866bebf6ba89c3ecc3b6e3eb82ff51f52473dfddbdcfae25

        SHA512

        560c805f447b7a8770ab3d5e8c251378ff7db2e0d4b95bfc88a64d3c1974e3b04d9905d1c450c0ac4d2dafdd39f5c56aa51b5c8e436512ff76cdf73bb43d1de7

      • C:\Users\Admin\AppData\Roaming\-43A3-35\-43logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\-43A3-35\-43logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-43A3-35\-43logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/484-134-0x0000000001920000-0x0000000001C6A000-memory.dmp
        Filesize

        3.3MB

      • memory/484-136-0x00000000018F0000-0x0000000001904000-memory.dmp
        Filesize

        80KB

      • memory/484-138-0x0000000001DB0000-0x0000000001DC4000-memory.dmp
        Filesize

        80KB

      • memory/484-140-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/484-135-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/484-133-0x0000000000000000-mapping.dmp
      • memory/2688-137-0x0000000007C00000-0x0000000007D06000-memory.dmp
        Filesize

        1.0MB

      • memory/2688-139-0x0000000002930000-0x0000000002A0B000-memory.dmp
        Filesize

        876KB

      • memory/2688-149-0x0000000002AB0000-0x0000000002B9C000-memory.dmp
        Filesize

        944KB

      • memory/2688-147-0x0000000002AB0000-0x0000000002B9C000-memory.dmp
        Filesize

        944KB

      • memory/2924-130-0x00000000009D0000-0x0000000000A50000-memory.dmp
        Filesize

        512KB

      • memory/2924-132-0x0000000005C00000-0x00000000061A4000-memory.dmp
        Filesize

        5.6MB

      • memory/2924-131-0x0000000005450000-0x00000000054E2000-memory.dmp
        Filesize

        584KB

      • memory/4264-148-0x00000000007D0000-0x00000000007FA000-memory.dmp
        Filesize

        168KB

      • memory/4264-146-0x0000000000E40000-0x0000000000ED3000-memory.dmp
        Filesize

        588KB

      • memory/4264-143-0x0000000000B90000-0x0000000000B97000-memory.dmp
        Filesize

        28KB

      • memory/4264-145-0x00000000007D0000-0x00000000007FA000-memory.dmp
        Filesize

        168KB

      • memory/4264-144-0x0000000001350000-0x000000000169A000-memory.dmp
        Filesize

        3.3MB

      • memory/4264-141-0x0000000000000000-mapping.dmp
      • memory/4316-142-0x0000000000000000-mapping.dmp
      • memory/4492-150-0x0000000000000000-mapping.dmp