Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-06-2024 16:00

General

  • Target

    2ee5255934af2f37c295770b441baf6f12e4483e7eb5281df70a4a0164521c70.exe

  • Size

    2.4MB

  • MD5

    c2105f208d13b645b762e3c592969bb8

  • SHA1

    9d1ee2c7c7f9fdf744f0bca64e26693aceaeabe9

  • SHA256

    2ee5255934af2f37c295770b441baf6f12e4483e7eb5281df70a4a0164521c70

  • SHA512

    23a1427df886d8f5b84b7ae6012905a9e3215785b95f59e0535fa003b2eef79594bcd8653c1bf7056ec1ff92b9cfded8a44055807b3d63f34046d531dcd5b64f

  • SSDEEP

    12288:C42m6rLTvbLZlRxTeOw7sR9yZRq+JtpHc0rC0V/77EfRGW6p0GCE9Kg:6m6rLzbtRTeF4crC0Vz7EfIW6p024g

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

m10e

Decoy

yallanal3b.store

centrumturkiye.net

ibl303.com

cobuyseattle.com

verdictvaultlegal.com

qak8b.live

www63396aa.com

libertydiscountcleaners.com

65a3.com

korabli.site

midsouthinssolutions.com

polakampus.site

pinadaycare.com

bhuzsvjwjyowlqe.xyz

www9143685.com

cbhconsulting.online

jesusparticles.info

tryih.com

imevqszk.xyz

gdelmt597c.top

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\2ee5255934af2f37c295770b441baf6f12e4483e7eb5281df70a4a0164521c70.exe
      "C:\Users\Admin\AppData\Local\Temp\2ee5255934af2f37c295770b441baf6f12e4483e7eb5281df70a4a0164521c70.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe"
        3⤵
          PID:3616
        • C:\Windows\System32\svchost.exe
          "C:\Windows\System32\svchost.exe"
          3⤵
            PID:880
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\SysWOW64\explorer.exe"
              4⤵
              • Adds policy Run key to start application
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4036
              • C:\Windows\SysWOW64\cmd.exe
                /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                5⤵
                  PID:2524
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  5⤵
                    PID:1044
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                3⤵
                  PID:3728
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1320
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4396,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
                1⤵
                  PID:2596

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Persistence

                Boot or Logon Autostart Execution

                2
                T1547

                Registry Run Keys / Startup Folder

                2
                T1547.001

                Privilege Escalation

                Boot or Logon Autostart Execution

                2
                T1547

                Registry Run Keys / Startup Folder

                2
                T1547.001

                Defense Evasion

                Modify Registry

                3
                T1112

                Credential Access

                Unsecured Credentials

                1
                T1552

                Credentials In Files

                1
                T1552.001

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  46KB

                  MD5

                  8f5942354d3809f865f9767eddf51314

                  SHA1

                  20be11c0d42fc0cef53931ea9152b55082d1a11e

                  SHA256

                  776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                  SHA512

                  fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                • C:\Users\Admin\AppData\Roaming\KLR55954\KLRlogim.jpeg
                  Filesize

                  74KB

                  MD5

                  e0816a243f4ef141820a63da8ff50850

                  SHA1

                  d829cf449a2a08ab92acbce5e4f1a2e10f1bf2ef

                  SHA256

                  e1b59ae8ec510c9bd6d5201ca3f21e1c0b07c36e6583a0aa42b378c2d1529d71

                  SHA512

                  c1ec1ebd1c99bb644cb55cd310b24433521ec258ea0a372600071457062b10004d7c716f8e024db521d18f65be326967fa042dddc20a8237e4393635f99ac1e0

                • C:\Users\Admin\AppData\Roaming\KLR55954\KLRlogrf.ini
                  Filesize

                  40B

                  MD5

                  2f245469795b865bdd1b956c23d7893d

                  SHA1

                  6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

                  SHA256

                  1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

                  SHA512

                  909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

                • C:\Users\Admin\AppData\Roaming\KLR55954\KLRlogrg.ini
                  Filesize

                  38B

                  MD5

                  4aadf49fed30e4c9b3fe4a3dd6445ebe

                  SHA1

                  1e332822167c6f351b99615eada2c30a538ff037

                  SHA256

                  75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

                  SHA512

                  eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

                • C:\Users\Admin\AppData\Roaming\KLR55954\KLRlogri.ini
                  Filesize

                  40B

                  MD5

                  d63a82e5d81e02e399090af26db0b9cb

                  SHA1

                  91d0014c8f54743bba141fd60c9d963f869d76c9

                  SHA256

                  eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                  SHA512

                  38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                • C:\Users\Admin\AppData\Roaming\KLR55954\KLRlogrv.ini
                  Filesize

                  872B

                  MD5

                  bbc41c78bae6c71e63cb544a6a284d94

                  SHA1

                  33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

                  SHA256

                  ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

                  SHA512

                  0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

                • memory/2336-4-0x0000000000400000-0x000000000042F000-memory.dmp
                  Filesize

                  188KB

                • memory/3512-33-0x0000000008140000-0x00000000082C1000-memory.dmp
                  Filesize

                  1.5MB

                • memory/3512-32-0x0000000008140000-0x00000000082C1000-memory.dmp
                  Filesize

                  1.5MB

                • memory/3512-42-0x0000000008140000-0x00000000082C1000-memory.dmp
                  Filesize

                  1.5MB

                • memory/3512-5-0x0000000007B30000-0x0000000007CD7000-memory.dmp
                  Filesize

                  1.7MB

                • memory/3512-7-0x00000000029F0000-0x0000000002ADE000-memory.dmp
                  Filesize

                  952KB

                • memory/3512-26-0x0000000007B30000-0x0000000007CD7000-memory.dmp
                  Filesize

                  1.7MB

                • memory/3512-28-0x00000000029F0000-0x0000000002ADE000-memory.dmp
                  Filesize

                  952KB

                • memory/4036-9-0x00000000002A0000-0x00000000006D3000-memory.dmp
                  Filesize

                  4.2MB

                • memory/4036-11-0x0000000000BD0000-0x0000000000BFF000-memory.dmp
                  Filesize

                  188KB

                • memory/4036-10-0x00000000002A0000-0x00000000006D3000-memory.dmp
                  Filesize

                  4.2MB

                • memory/4780-0-0x00007FF990513000-0x00007FF990515000-memory.dmp
                  Filesize

                  8KB

                • memory/4780-6-0x00007FF990510000-0x00007FF990FD1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4780-3-0x0000014E2CD50000-0x0000014E2CDD6000-memory.dmp
                  Filesize

                  536KB

                • memory/4780-2-0x00007FF990510000-0x00007FF990FD1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4780-1-0x0000014E2B0D0000-0x0000014E2B0DC000-memory.dmp
                  Filesize

                  48KB