Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 15:39

General

  • Target

    Nowezamwieniezakupupdf.exe

  • Size

    2.0MB

  • MD5

    0ff53c4fcc6b65dea0d1883564e08808

  • SHA1

    0d7ef9122a9bca045607f8397c476a24fc2c0553

  • SHA256

    39310b37cd28d9a559c63637c4f5e9649cdaef2ccae1269193e141ed50023ae4

  • SHA512

    fb47e6cb7a4686fe03c297881aa699a892785c0a8a1e19128d19215ae4e7df26e795c0fdcc12b9cf45b6ffcdb9def11be13eb1097bf04d20062aa6a1ff073dd8

  • SSDEEP

    49152:ufDe+fmH7RRZ1UW84VCyH+4FAGqnx+lg3jszv8u1mlSCg3:ufDQQsKbq

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy15

Decoy

hairsdeals.today

acob-saaad.buzz

9955.club

gild6222.vip

nline-shopping-56055.bond

lmadulles.top

utemodels.info

ighdd4675.online

nqqkk146.xyz

avasales.online

ortas-de-madeira.today

haad.xyz

races-dental-splints-15439.bond

hilohcreekpemf.online

rrivalgetaways.info

orktoday-2507-02-sap.click

eceriyayinlari.xyz

lsurfer.click

aston-saaae.buzz

etrot.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Users\Admin\AppData\Local\Temp\Nowezamwieniezakupupdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Nowezamwieniezakupupdf.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3864
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3124
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4748
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Adds policy Run key to start application
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2968
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DB1

      Filesize

      40KB

      MD5

      a182561a527f929489bf4b8f74f65cd7

      SHA1

      8cd6866594759711ea1836e86a5b7ca64ee8911f

      SHA256

      42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

      SHA512

      9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dvo4v5m2.oic.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logim.jpeg

      Filesize

      83KB

      MD5

      2aacf38c115998273750908c0af638c9

      SHA1

      859ed814c910916aa31ab8386c7b8fae79045025

      SHA256

      aeba940892a661717033dc339a72e32eecb7e8785be5443e71fd2cd4caab95b2

      SHA512

      a47c8fc738b0e2d238870f1d5c88b9bc4c94cd5f4d77a949ef04adc5b2e856d6b96b8827570a03611f77eff80f67064a080cb4273d9c0b2fcbbce0f717787c3c

    • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logrf.ini

      Filesize

      40B

      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logrg.ini

      Filesize

      38B

      MD5

      4aadf49fed30e4c9b3fe4a3dd6445ebe

      SHA1

      1e332822167c6f351b99615eada2c30a538ff037

      SHA256

      75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

      SHA512

      eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

    • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logri.ini

      Filesize

      40B

      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\7P9NRRT0\7P9logrv.ini

      Filesize

      872B

      MD5

      bbc41c78bae6c71e63cb544a6a284d94

      SHA1

      33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

      SHA256

      ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

      SHA512

      0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

    • memory/3124-0-0x00007FF9BBB03000-0x00007FF9BBB05000-memory.dmp

      Filesize

      8KB

    • memory/3124-10-0x0000020AF15D0000-0x0000020AF15F2000-memory.dmp

      Filesize

      136KB

    • memory/3124-11-0x00007FF9BBB00000-0x00007FF9BC5C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3124-12-0x00007FF9BBB00000-0x00007FF9BC5C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3124-17-0x00007FF9BBB00000-0x00007FF9BC5C1000-memory.dmp

      Filesize

      10.8MB

    • memory/3424-37-0x0000000008C10000-0x0000000008D17000-memory.dmp

      Filesize

      1.0MB

    • memory/3424-42-0x0000000009340000-0x0000000009412000-memory.dmp

      Filesize

      840KB

    • memory/3424-18-0x0000000008C10000-0x0000000008D17000-memory.dmp

      Filesize

      1.0MB

    • memory/4748-14-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/4800-22-0x0000000000CB0000-0x0000000000CDF000-memory.dmp

      Filesize

      188KB

    • memory/4800-21-0x0000000000C40000-0x0000000000C54000-memory.dmp

      Filesize

      80KB

    • memory/4800-19-0x0000000000C40000-0x0000000000C54000-memory.dmp

      Filesize

      80KB