Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 05:04

General

  • Target

    Shipment details.exe

  • Size

    272KB

  • MD5

    3cd78dd1d589491459b6e90fdb38eecd

  • SHA1

    56f24ebba94d3b28a564cb237f1d770567a141e7

  • SHA256

    63b8a8aac85edd637c8cfe100dd59b63e9c53586b15ef5a7898152e3aa34ce88

  • SHA512

    984bdf2a39e75ec7b4139f3cf61045b9102226fd8d5bdb879693ac601a0766293627349a5fcee63701fc891d1e4825186dcba1d4a6748b638c3617c750caba25

  • SSDEEP

    6144:JwwhwyeV4xYkxBcgzm4dcsLGK1JcNqv5pYHRy9UXyi6lPZ:J0atxBaAFHCqw89UCZlPZ

Malware Config

Extracted

Family

formbook

Version

3.7

Campaign

uz

Decoy

cryptofintech.biz

medicinadador.com

xn--w1y2qt9iinqbmhmkn.com

taylorraehaupt.com

kezhai.top

usadevfun.com

micklekids.com

zitxrp.men

blchrs.com

specifichealthy.com

jzdfxy.com

jisheng0536.com

kybosystems.com

zgbtdzh.com

momsdrycleanerservice.com

choigaidep3.net

shunyiweiye.com

techmicale.com

aiarely.info

antbohol.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\Shipment details.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipment details.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\Shipment details.exe
        "C:\Users\Admin\AppData\Local\Temp\Shipment details.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4088
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Shipment details.exe"
        3⤵
          PID:1572
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:404

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        8f5942354d3809f865f9767eddf51314

        SHA1

        20be11c0d42fc0cef53931ea9152b55082d1a11e

        SHA256

        776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

        SHA512

        fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

      • C:\Users\Admin\AppData\Roaming\L3P9O322\L3Plogim.jpeg
        Filesize

        82KB

        MD5

        4aaae6b43a38fa7da8d138fc9ec11d98

        SHA1

        563b75750bb9520cc375a621db8852f09bdf0542

        SHA256

        3e6b2e9a032f4a58c7f8ed6c1e0f039f119eb57ce3497187bb24ece4329c389b

        SHA512

        8d005acf69cb35bc7e8b85781079a4523b72170e5961c2780b143f68174e28f0516cd71f9674485d10f76e82ce9092426b80c7b7791239ff4200b5e4b1eeb3b1

      • C:\Users\Admin\AppData\Roaming\L3P9O322\L3Plogrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\L3P9O322\L3Plogri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\L3P9O322\L3Plogrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1436-2-0x00000000751E0000-0x0000000075791000-memory.dmp
        Filesize

        5.7MB

      • memory/1436-8-0x00000000751E2000-0x00000000751E3000-memory.dmp
        Filesize

        4KB

      • memory/1436-11-0x00000000751E0000-0x0000000075791000-memory.dmp
        Filesize

        5.7MB

      • memory/1436-0-0x00000000751E2000-0x00000000751E3000-memory.dmp
        Filesize

        4KB

      • memory/1436-1-0x00000000751E0000-0x0000000075791000-memory.dmp
        Filesize

        5.7MB

      • memory/3448-21-0x0000000002A30000-0x0000000002AD1000-memory.dmp
        Filesize

        644KB

      • memory/3448-9-0x00000000088F0000-0x00000000089F0000-memory.dmp
        Filesize

        1024KB

      • memory/3448-15-0x00000000088F0000-0x00000000089F0000-memory.dmp
        Filesize

        1024KB

      • memory/3448-17-0x0000000002A30000-0x0000000002AD1000-memory.dmp
        Filesize

        644KB

      • memory/3448-18-0x0000000002A30000-0x0000000002AD1000-memory.dmp
        Filesize

        644KB

      • memory/3984-12-0x0000000000490000-0x000000000049A000-memory.dmp
        Filesize

        40KB

      • memory/3984-13-0x0000000000490000-0x000000000049A000-memory.dmp
        Filesize

        40KB

      • memory/4088-6-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/4088-7-0x00000000012B0000-0x00000000012C4000-memory.dmp
        Filesize

        80KB

      • memory/4088-4-0x0000000001410000-0x000000000175A000-memory.dmp
        Filesize

        3.3MB

      • memory/4088-3-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB