Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 13:06

General

  • Target

    af9ec0a3038bbe105c8f81d9f501364b.exe

  • Size

    2.0MB

  • MD5

    af9ec0a3038bbe105c8f81d9f501364b

  • SHA1

    98fbd79c84a99026b01dbdfc9919a30dc0114ff4

  • SHA256

    41ed6a6bb84eb0677d93b85dc94532cbe4736a5cd251f03f0241efc428029caf

  • SHA512

    d75eca2a90e9a79a001c67c42cb9ef32676f4c79e945da1885bf8541cb426007132dfe3d53fd352ad2e8b94155ee20ac473ea71c837f64cbe52479cd455a60a4

  • SSDEEP

    49152:qfDe+fmH7RRZ1UW84VCyH+4FAGqnx+lg3jszQ8u1ejSCg+AbE0:qfDQQsrh8E0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kmge

Decoy

jia0752d.com

cq0jt.sbs

whimsicalweddingrentals.com

meetsex-here.life

hhe-crv220.com

bedbillionaire.com

soycmo.com

mrawkward.xyz

11ramshornroad.com

motoyonaturals.com

thischicloves.com

gacorbet.pro

ihsanid.com

pancaketurner.com

santanarstore.com

cr3dtv.com

negotools.com

landfillequip.com

sejasuapropriachefe.com

diamant-verkopen.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Formbook payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\af9ec0a3038bbe105c8f81d9f501364b.exe
      "C:\Users\Admin\AppData\Local\Temp\af9ec0a3038bbe105c8f81d9f501364b.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\System32\calc.exe
        "C:\Windows\System32\calc.exe"
        3⤵
          PID:2760
        • C:\Windows\System32\svchost.exe
          "C:\Windows\System32\svchost.exe"
          3⤵
            PID:2768
          • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
            "C:\Program Files (x86)\Windows Media Player\wmplayer.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:748
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\SysWOW64\rundll32.exe"
          2⤵
          • Blocklisted process makes network request
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1572

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logim.jpeg

          Filesize

          69KB

          MD5

          40d3f7e4787801f0654c94d3477f591a

          SHA1

          ddde284ad00ea906b4d7c337fc4a2cf4e3e5313f

          SHA256

          36c9a7ace7a4a5439f46afc7cb05da3df711e02deafbee120ba6da1f9bb9d378

          SHA512

          7d7772b820111bfb2b2690089f3f46b2412ef7cd66a56e179d6ae5edfb04fb9b5b2713b9d4ad6396a33f1799651e2d89801d80d05182dcbdf908e0ff348c3257

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrf.ini

          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logri.ini

          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrv.ini

          Filesize

          40B

          MD5

          ba3b6bc807d4f76794c4b81b09bb9ba5

          SHA1

          24cb89501f0212ff3095ecc0aba97dd563718fb1

          SHA256

          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

          SHA512

          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

        • memory/748-13-0x0000000000830000-0x0000000000B33000-memory.dmp

          Filesize

          3.0MB

        • memory/748-15-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/748-10-0x0000000000400000-0x000000000042F000-memory.dmp

          Filesize

          188KB

        • memory/748-16-0x0000000000200000-0x0000000000214000-memory.dmp

          Filesize

          80KB

        • memory/1252-27-0x00000000065A0000-0x00000000066DC000-memory.dmp

          Filesize

          1.2MB

        • memory/1252-14-0x00000000039A0000-0x0000000003AA0000-memory.dmp

          Filesize

          1024KB

        • memory/1252-29-0x00000000072D0000-0x000000000745A000-memory.dmp

          Filesize

          1.5MB

        • memory/1252-17-0x00000000065A0000-0x00000000066DC000-memory.dmp

          Filesize

          1.2MB

        • memory/2332-18-0x000007FEF5F60000-0x000007FEF68FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2332-11-0x000007FEF5F60000-0x000007FEF68FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2332-4-0x000007FEF621E000-0x000007FEF621F000-memory.dmp

          Filesize

          4KB

        • memory/2332-9-0x000007FEF5F60000-0x000007FEF68FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2332-8-0x000007FEF5F60000-0x000007FEF68FD000-memory.dmp

          Filesize

          9.6MB

        • memory/2332-7-0x0000000002220000-0x0000000002228000-memory.dmp

          Filesize

          32KB

        • memory/2332-5-0x000000001B470000-0x000000001B752000-memory.dmp

          Filesize

          2.9MB

        • memory/2948-19-0x0000000000250000-0x000000000025E000-memory.dmp

          Filesize

          56KB

        • memory/2948-20-0x0000000000250000-0x000000000025E000-memory.dmp

          Filesize

          56KB

        • memory/2948-22-0x0000000000250000-0x000000000025E000-memory.dmp

          Filesize

          56KB

        • memory/2948-23-0x0000000000090000-0x00000000000BF000-memory.dmp

          Filesize

          188KB