Analysis

  • max time kernel
    306s
  • max time network
    309s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-08-2022 12:03

General

  • Target

    8eefb70833c7794efae60613872f35f64b9dc50d5339c8817dd0a5144c4e0a62.exe

  • Size

    969KB

  • MD5

    e48b2064c5fddc6f307de2aa15ebb1eb

  • SHA1

    a4875aa22ababda5630e33960cff0eaf4395bdca

  • SHA256

    8eefb70833c7794efae60613872f35f64b9dc50d5339c8817dd0a5144c4e0a62

  • SHA512

    936c5a6dac61905ab6100fe3e154c2dc53a86efd2d5ea2954699fb4aebcafe9ea0727c7c08a2433827c6ebbc25861e26d9f5ff5c5d1c8d4d0e481196729d16d8

  • SSDEEP

    12288:ei0wFFLy44jTpuNaCT8pT2m+lj6RSul8z7iEzwSK1CHaJFQmNL5OWZdavN2HuEG0:lHWTkNaw8pT2zMS3v9RDeB4Fvzz

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\8eefb70833c7794efae60613872f35f64b9dc50d5339c8817dd0a5144c4e0a62.exe
      "C:\Users\Admin\AppData\Local\Temp\8eefb70833c7794efae60613872f35f64b9dc50d5339c8817dd0a5144c4e0a62.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\SysWOW64\calc.exe
        "C:\Windows\System32\calc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4824
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:4556
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4700

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        67KB

        MD5

        4c1c5c153463fedff15c289c36587b90

        SHA1

        56220f90df8eadb860fbda297404b42836d0dc5f

        SHA256

        c9444b3c3b1df46a4a3273f328918a9f837f00440f91bcaa0ca3515b8d9952de

        SHA512

        eb3fa47e976af89776ee8648845007b8c9864dd678a73b255cc712534753a4ad31603753ea5588b9dcfb1586df8694def1be5236bba46403824ad4358bb2cbf3

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2116-727-0x0000000000000000-mapping.dmp
      • memory/2116-746-0x0000000004FA0000-0x0000000004FCF000-memory.dmp
        Filesize

        188KB

      • memory/2116-745-0x0000000000CC0000-0x0000000000CCA000-memory.dmp
        Filesize

        40KB

      • memory/2116-747-0x0000000005940000-0x0000000005C60000-memory.dmp
        Filesize

        3.1MB

      • memory/2116-811-0x0000000005600000-0x0000000005797000-memory.dmp
        Filesize

        1.6MB

      • memory/2116-808-0x0000000005600000-0x0000000005797000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-155-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-160-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-125-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-126-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-127-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-128-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-129-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-130-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-131-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-132-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-133-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-134-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-135-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-136-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-137-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-138-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-140-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-139-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-141-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-142-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-143-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-144-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-145-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-146-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-148-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-149-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-147-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-150-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-154-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-156-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-123-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-153-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-152-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-151-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-157-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-158-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-159-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-124-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-162-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-163-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-161-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-164-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-167-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-170-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-171-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-172-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-173-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-176-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-177-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-175-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-174-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-169-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-168-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-166-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-165-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-178-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-115-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-116-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-117-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-118-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-122-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-121-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-119-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/2716-120-0x0000000077AD0000-0x0000000077C5E000-memory.dmp
        Filesize

        1.6MB

      • memory/3068-812-0x0000000005BF0000-0x0000000005D78000-memory.dmp
        Filesize

        1.5MB

      • memory/3068-809-0x0000000005BF0000-0x0000000005D78000-memory.dmp
        Filesize

        1.5MB

      • memory/3068-726-0x00000000030B0000-0x0000000003168000-memory.dmp
        Filesize

        736KB

      • memory/4556-788-0x0000000000000000-mapping.dmp
      • memory/4824-722-0x0000000050410000-0x000000005043F000-memory.dmp
        Filesize

        188KB

      • memory/4824-611-0x0000000000000000-mapping.dmp
      • memory/4824-723-0x0000000004430000-0x0000000004750000-memory.dmp
        Filesize

        3.1MB

      • memory/4824-725-0x00000000040F0000-0x0000000004287000-memory.dmp
        Filesize

        1.6MB

      • memory/4824-739-0x0000000050410000-0x000000005043F000-memory.dmp
        Filesize

        188KB