Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:41

General

  • Target

    Цитата.exe

  • Size

    562KB

  • MD5

    84144b6048277290bb6eb647bbc5ad2a

  • SHA1

    609a26e95e4b343bfb47ab51bdd68ef9a8ef791f

  • SHA256

    151bfa7336a9c96e65bf8a0eeb54a3d34665e612c8c5b3a7886f16a6f58277c4

  • SHA512

    792f0c22ed8aef3766f773f4c49698e9d2d2678191c98493e83076fa90dc8a83d67cdd00fe46d7409b4eeb1539c542cd0219b4b9121d45ecbb0ec0ac3bd94baa

  • SSDEEP

    12288:R+vLWa44/RYO83ksdpiVRkvZU08wvzTIVodNgvBqk0WFLehfK2iE3LKvmbrJ:E44/Ky7MN7LT4vBqkle1FPbKSd

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy14

Decoy

mavbam.com

theanhedonia.com

budgetnurseries.com

buflitr.com

alqamarhotel.com

2660348.top

123bu6.shop

v72999.com

yzyz841.xyz

247fracing.com

naples.beauty

twinklethrive.com

loscaseros.com

creditspisatylegko.site

sgyy3ej2dgwesb5.com

ufocafe.net

techn9nehollywoodundead.com

truedatalab.com

alterdpxlmarketing.com

harborspringsfire.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\Цитата.exe
      "C:\Users\Admin\AppData\Local\Temp\Цитата.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Program Files (x86)\Windows Mail\wab.exe
        "C:\Program Files (x86)\Windows Mail\wab.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4728
      • C:\Program Files (x86)\Windows Mail\wab.exe
        "C:\Program Files (x86)\Windows Mail\wab.exe"
        3⤵
          PID:4984
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:4720
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          2⤵
          • Adds policy Run key to start application
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3152
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3972
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4152

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Privilege Escalation

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          2
          T1547.001

          Defense Evasion

          Modify Registry

          3
          T1112

          Credential Access

          Unsecured Credentials

          1
          T1552

          Credentials In Files

          1
          T1552.001

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            46KB

            MD5

            8f5942354d3809f865f9767eddf51314

            SHA1

            20be11c0d42fc0cef53931ea9152b55082d1a11e

            SHA256

            776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

            SHA512

            fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

          • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogim.jpeg
            Filesize

            84KB

            MD5

            bebdc3109164e0675cf2749d84fe96a9

            SHA1

            e2783c8b2d2f24d700eb0eac2484e99f413a6f12

            SHA256

            7d369bd5de311e741355b76863ca60159ddfb14d7812025bd2fa21b1dbccb3ee

            SHA512

            823524dbfa33b320bc025e3b6122a2d40eeea5a202132bf0890bb646477777c6c0bc1e090a1aced2875c5bdf416d2ef0e5cf40eeee3a155083d0a3bd5dd9ff1d

          • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogrf.ini
            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogrg.ini
            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogri.ini
            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\Z3NR280V\Z3Nlogrv.ini
            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/3152-19-0x0000000000F20000-0x0000000000F27000-memory.dmp
            Filesize

            28KB

          • memory/3152-18-0x0000000000F20000-0x0000000000F27000-memory.dmp
            Filesize

            28KB

          • memory/3152-20-0x0000000000910000-0x000000000093F000-memory.dmp
            Filesize

            188KB

          • memory/3536-37-0x000000000A7E0000-0x000000000A8F4000-memory.dmp
            Filesize

            1.1MB

          • memory/3536-12-0x0000000008570000-0x00000000086CF000-memory.dmp
            Filesize

            1.4MB

          • memory/3536-29-0x0000000008570000-0x00000000086CF000-memory.dmp
            Filesize

            1.4MB

          • memory/3536-51-0x00000000070B0000-0x00000000071B3000-memory.dmp
            Filesize

            1.0MB

          • memory/3536-17-0x000000000A7E0000-0x000000000A8F4000-memory.dmp
            Filesize

            1.1MB

          • memory/3536-42-0x00000000070B0000-0x00000000071B3000-memory.dmp
            Filesize

            1.0MB

          • memory/3536-43-0x00000000070B0000-0x00000000071B3000-memory.dmp
            Filesize

            1.0MB

          • memory/4728-7-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/4728-11-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/4728-16-0x0000000000FA0000-0x0000000000FB5000-memory.dmp
            Filesize

            84KB

          • memory/4728-15-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/4728-9-0x0000000000FC0000-0x000000000130A000-memory.dmp
            Filesize

            3.3MB

          • memory/4728-10-0x0000000000D90000-0x0000000000DA5000-memory.dmp
            Filesize

            84KB

          • memory/4992-1-0x00007FFA87983000-0x00007FFA87985000-memory.dmp
            Filesize

            8KB

          • memory/4992-13-0x00007FFA87980000-0x00007FFA88441000-memory.dmp
            Filesize

            10.8MB

          • memory/4992-6-0x0000014FD4A70000-0x0000014FD4AF6000-memory.dmp
            Filesize

            536KB

          • memory/4992-5-0x0000014FD2FE0000-0x0000014FD2FE6000-memory.dmp
            Filesize

            24KB

          • memory/4992-4-0x0000014FD3000000-0x0000014FD301E000-memory.dmp
            Filesize

            120KB

          • memory/4992-3-0x00007FFA87980000-0x00007FFA88441000-memory.dmp
            Filesize

            10.8MB

          • memory/4992-2-0x0000014FD4880000-0x0000014FD48F6000-memory.dmp
            Filesize

            472KB

          • memory/4992-0-0x0000014FD2B20000-0x0000014FD2B2C000-memory.dmp
            Filesize

            48KB