Analysis

  • max time kernel
    155s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2024 16:44

General

  • Target

    nakliye belgesi pdf.exe

  • Size

    888KB

  • MD5

    505103d52e7960ef145dcb886672daaa

  • SHA1

    abc357e0b0d1f3dab2a787a16eedf3b602ab9b03

  • SHA256

    e58c41cb6f52ea51c5a8945d096b0229d3b71a804fd8b3a6d3cdea374decec95

  • SHA512

    b8aa360d49c46b3145a9b8b6b1ba4905db1c74c372197a733a48e35d782ce7046e2b5e431924771e3656dcde5b72f73ecfffed1e0d0049f6aa29f28eb6ec1583

  • SSDEEP

    12288:gFoKhU4W/qh9fuoDJure02Zgzcel/Ai4wGllh50elrQTy:GoKmz/Fodu2gzTl/kDzlrQT

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kmge

Decoy

jia0752d.com

cq0jt.sbs

whimsicalweddingrentals.com

meetsex-here.life

hhe-crv220.com

bedbillionaire.com

soycmo.com

mrawkward.xyz

11ramshornroad.com

motoyonaturals.com

thischicloves.com

gacorbet.pro

ihsanid.com

pancaketurner.com

santanarstore.com

cr3dtv.com

negotools.com

landfillequip.com

sejasuapropriachefe.com

diamant-verkopen.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nakliye belgesi pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\nakliye belgesi pdf.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4580
    • C:\Users\Admin\AppData\Local\Temp\skype.exe
      "C:\Users\Admin\AppData\Local\Temp\skype.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4792
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c ping 127.0.0.1 -n 19 > nul && copy "C:\Users\Admin\AppData\Local\Temp\skype.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 19 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"
        3⤵
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 19
          4⤵
          • Runs ping.exe
          PID:1448
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 19
          4⤵
          • Runs ping.exe
          PID:832
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5056
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2012
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:704

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\skype.exe.log
        Filesize

        1KB

        MD5

        cc82803ce7afbf6041074676af07924f

        SHA1

        231a608fce48b82868d08a39dad5ac13c955bf3d

        SHA256

        5467350d290b94cacfabfc9cd79c2f26f64c94eb8d719113597098dc6016154d

        SHA512

        4f13d21b1dd8be23b51e5410a57db81f37d3326c944937b6546ca02de018b8b1b7921dd81cb4584fe42e734cf0ab073f8b9079b12c5a9e6193116c677ceb624f

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logim.jpeg
        Filesize

        71KB

        MD5

        93a56d5b7b7c3c8e4af6fb354ff831fc

        SHA1

        4cb8629bdbee6931cc4d4541b2c69415615bcb3a

        SHA256

        edc269e3ee25cb948916c3534738865cabfd1333d9f2627de5067ca7d57c170b

        SHA512

        bf71fb555024bc58816e807916b6d45ee418c30417370845f1b51bc9a8ffeaef05d98ca8603b35b235569cdc52b0443eef0d6243341bb285324dea79fb82c2cc

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe
        Filesize

        888KB

        MD5

        505103d52e7960ef145dcb886672daaa

        SHA1

        abc357e0b0d1f3dab2a787a16eedf3b602ab9b03

        SHA256

        e58c41cb6f52ea51c5a8945d096b0229d3b71a804fd8b3a6d3cdea374decec95

        SHA512

        b8aa360d49c46b3145a9b8b6b1ba4905db1c74c372197a733a48e35d782ce7046e2b5e431924771e3656dcde5b72f73ecfffed1e0d0049f6aa29f28eb6ec1583

      • memory/1372-37-0x00000000016F0000-0x0000000001704000-memory.dmp
        Filesize

        80KB

      • memory/1372-36-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1372-34-0x0000000001200000-0x000000000154A000-memory.dmp
        Filesize

        3.3MB

      • memory/1372-32-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2896-31-0x00000000053A0000-0x00000000053B0000-memory.dmp
        Filesize

        64KB

      • memory/2896-26-0x00000000053A0000-0x00000000053B0000-memory.dmp
        Filesize

        64KB

      • memory/2896-33-0x0000000074AA0000-0x0000000075250000-memory.dmp
        Filesize

        7.7MB

      • memory/2896-30-0x00000000053A0000-0x00000000053B0000-memory.dmp
        Filesize

        64KB

      • memory/2896-24-0x0000000074AA0000-0x0000000075250000-memory.dmp
        Filesize

        7.7MB

      • memory/2896-23-0x0000000000D00000-0x0000000000DE4000-memory.dmp
        Filesize

        912KB

      • memory/2896-25-0x00000000053A0000-0x00000000053B0000-memory.dmp
        Filesize

        64KB

      • memory/2896-29-0x0000000074AA0000-0x0000000075250000-memory.dmp
        Filesize

        7.7MB

      • memory/2896-27-0x00000000072F0000-0x000000000730A000-memory.dmp
        Filesize

        104KB

      • memory/2896-28-0x0000000009CD0000-0x0000000009CD6000-memory.dmp
        Filesize

        24KB

      • memory/3428-38-0x0000000008080000-0x000000000821D000-memory.dmp
        Filesize

        1.6MB

      • memory/3428-62-0x0000000002750000-0x00000000028CD000-memory.dmp
        Filesize

        1.5MB

      • memory/3428-61-0x0000000002750000-0x00000000028CD000-memory.dmp
        Filesize

        1.5MB

      • memory/3428-60-0x0000000008080000-0x000000000821D000-memory.dmp
        Filesize

        1.6MB

      • memory/3428-73-0x0000000002750000-0x00000000028CD000-memory.dmp
        Filesize

        1.5MB

      • memory/4580-7-0x0000000006210000-0x000000000621A000-memory.dmp
        Filesize

        40KB

      • memory/4580-9-0x0000000007B40000-0x000000000806C000-memory.dmp
        Filesize

        5.2MB

      • memory/4580-1-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4580-12-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4580-2-0x0000000005AD0000-0x0000000006074000-memory.dmp
        Filesize

        5.6MB

      • memory/4580-3-0x0000000005410000-0x00000000054A2000-memory.dmp
        Filesize

        584KB

      • memory/4580-4-0x0000000005520000-0x00000000055BC000-memory.dmp
        Filesize

        624KB

      • memory/4580-5-0x00000000056D0000-0x00000000056E0000-memory.dmp
        Filesize

        64KB

      • memory/4580-0-0x0000000000DA0000-0x0000000000E84000-memory.dmp
        Filesize

        912KB

      • memory/4580-6-0x0000000006180000-0x00000000061C4000-memory.dmp
        Filesize

        272KB

      • memory/4792-11-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4792-13-0x0000000005350000-0x0000000005360000-memory.dmp
        Filesize

        64KB

      • memory/4792-16-0x0000000074AD0000-0x0000000075280000-memory.dmp
        Filesize

        7.7MB

      • memory/4792-14-0x0000000005350000-0x0000000005360000-memory.dmp
        Filesize

        64KB

      • memory/5056-59-0x0000000003170000-0x0000000003203000-memory.dmp
        Filesize

        588KB

      • memory/5056-43-0x0000000001300000-0x000000000132F000-memory.dmp
        Filesize

        188KB

      • memory/5056-66-0x0000000003170000-0x0000000003203000-memory.dmp
        Filesize

        588KB

      • memory/5056-42-0x0000000003330000-0x000000000367A000-memory.dmp
        Filesize

        3.3MB

      • memory/5056-41-0x0000000001300000-0x000000000132F000-memory.dmp
        Filesize

        188KB

      • memory/5056-40-0x0000000000DB0000-0x0000000000DD7000-memory.dmp
        Filesize

        156KB

      • memory/5056-39-0x0000000000DB0000-0x0000000000DD7000-memory.dmp
        Filesize

        156KB