Analysis

  • max time kernel
    389s
  • max time network
    395s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2023 01:16

General

  • Target

    Qblqxvgkmiptnw.exe

  • Size

    1.8MB

  • MD5

    5367274c27e38bafd0a7802ff489e020

  • SHA1

    10369f258a0e27088d74713c71030de2d2a97854

  • SHA256

    6d2fc83551518ed142a7b984c38f47b34fe1a2399914b323fa7ad23158a2e0a3

  • SHA512

    bb56b44babf6fbdba52565d8d721a83f105918bd3db1364df9f1b786b8a1daef3a6c412d9b15a388d890b8342d0ecb0fd0548768bf3d9b87662af50a57352744

  • SSDEEP

    24576:nxCxAUDAImqXeE8oqGQCbPEzbjvy27w6tmQ4Xl+gWeq9X9VxHfg8IitnJ0MNd:nx6VDNXr1+vzw6tmQA+qq/H48htnOM/

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kmge

Decoy

jia0752d.com

cq0jt.sbs

whimsicalweddingrentals.com

meetsex-here.life

hhe-crv220.com

bedbillionaire.com

soycmo.com

mrawkward.xyz

11ramshornroad.com

motoyonaturals.com

thischicloves.com

gacorbet.pro

ihsanid.com

pancaketurner.com

santanarstore.com

cr3dtv.com

negotools.com

landfillequip.com

sejasuapropriachefe.com

diamant-verkopen.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\Qblqxvgkmiptnw.exe
      "C:\Users\Admin\AppData\Local\Temp\Qblqxvgkmiptnw.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Windows\SysWOW64\SndVol.exe
        C:\Windows\System32\SndVol.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2932
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:4676
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4908

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logim.jpeg
        Filesize

        82KB

        MD5

        1bc1867a38cdac8cf2014a5b17b5530b

        SHA1

        6e1e765e58e9d938f87b2ecabc064be52476ee12

        SHA256

        fb7789fd6b7283db38955f15ad1e00f31cf2f98ed1b3ba7c7420197c8c73641a

        SHA512

        181529e9ebf950e1d736e361a0a9ff7d621768207e71d0ce371fd76f69d48fe5c760827fed267317081f8f1407443de840445689afd122dbeebde4120a5cf97c

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2148-1-0x0000000004460000-0x0000000005460000-memory.dmp
        Filesize

        16.0MB

      • memory/2148-2-0x0000000004460000-0x0000000005460000-memory.dmp
        Filesize

        16.0MB

      • memory/2148-4-0x0000000000400000-0x00000000005D7000-memory.dmp
        Filesize

        1.8MB

      • memory/2148-0-0x0000000002480000-0x0000000002481000-memory.dmp
        Filesize

        4KB

      • memory/2932-8-0x00000000042B0000-0x00000000052B0000-memory.dmp
        Filesize

        16.0MB

      • memory/2932-13-0x00000000223B0000-0x00000000223C4000-memory.dmp
        Filesize

        80KB

      • memory/2932-12-0x00000000042B0000-0x00000000052B0000-memory.dmp
        Filesize

        16.0MB

      • memory/2932-10-0x0000000022480000-0x00000000227CA000-memory.dmp
        Filesize

        3.3MB

      • memory/3448-14-0x00000000084F0000-0x00000000085F9000-memory.dmp
        Filesize

        1.0MB

      • memory/3448-44-0x0000000008600000-0x0000000008749000-memory.dmp
        Filesize

        1.3MB

      • memory/3448-38-0x0000000008600000-0x0000000008749000-memory.dmp
        Filesize

        1.3MB

      • memory/3448-39-0x0000000008600000-0x0000000008749000-memory.dmp
        Filesize

        1.3MB

      • memory/3808-20-0x0000000001DF0000-0x000000000213A000-memory.dmp
        Filesize

        3.3MB

      • memory/3808-43-0x0000000001B90000-0x0000000001C23000-memory.dmp
        Filesize

        588KB

      • memory/3808-37-0x0000000001B90000-0x0000000001C23000-memory.dmp
        Filesize

        588KB

      • memory/3808-21-0x00000000012C0000-0x00000000012EF000-memory.dmp
        Filesize

        188KB

      • memory/3808-19-0x00000000012C0000-0x00000000012EF000-memory.dmp
        Filesize

        188KB

      • memory/3808-18-0x0000000000980000-0x0000000000A5C000-memory.dmp
        Filesize

        880KB

      • memory/3808-15-0x0000000000980000-0x0000000000A5C000-memory.dmp
        Filesize

        880KB