Analysis

  • max time kernel
    299s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-09-2022 13:14

General

  • Target

    f4e8fb89035c066db5690adc06ec9f9dda3fec66be17f5d5fd217a4ef7074efa.exe

  • Size

    885KB

  • MD5

    a4d7beb489e0c534dc7fd4a06d6a7ff8

  • SHA1

    065ecee86fa63540908606cdb79c04c12d50aa1e

  • SHA256

    f4e8fb89035c066db5690adc06ec9f9dda3fec66be17f5d5fd217a4ef7074efa

  • SHA512

    9fb53a35359b5b4a4bad40593baa1c51d497da521da5cbf44db721ce69e9015183d042d8c3fb98db00eabd1a55f45da23196cb0edf56ab7ddc2234b93eb5352a

  • SSDEEP

    12288:+dvSgikKHSXrFGZ/1nPaPih+gTiwCAI5T7grmN7vwui44YXas4E+Jymf7fv:+dkDSXrAzaNaizeaNydYXas4E+Dv

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\f4e8fb89035c066db5690adc06ec9f9dda3fec66be17f5d5fd217a4ef7074efa.exe
      "C:\Users\Admin\AppData\Local\Temp\f4e8fb89035c066db5690adc06ec9f9dda3fec66be17f5d5fd217a4ef7074efa.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4944
      • C:\Windows\SysWOW64\iexpress.exe
        "C:\Windows\System32\iexpress.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:444
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:3312
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4868
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2180

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          Filesize

          68KB

          MD5

          de43d16443f23391772c566c89a0d7c0

          SHA1

          58f2742c6940d9e9fd0363f4969979d2638beb6a

          SHA256

          94734840654625ced09e147dd19593a165085043ba24be6d62bce72fef4c165a

          SHA512

          fef3457b55a79c1d2aebe72a7b4814582811bf670842d781acd1398dbab833af77edd6e7b1b5d17eb9bf533f6ccafe0b0fce4228d92c5fdc17ed7055caed3636

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/444-452-0x0000000000000000-mapping.dmp
        • memory/444-647-0x0000000010410000-0x000000001043F000-memory.dmp
          Filesize

          188KB

        • memory/444-649-0x0000000005B40000-0x0000000005E60000-memory.dmp
          Filesize

          3.1MB

        • memory/444-651-0x00000000059A0000-0x0000000005B35000-memory.dmp
          Filesize

          1.6MB

        • memory/2816-832-0x0000000006800000-0x0000000006975000-memory.dmp
          Filesize

          1.5MB

        • memory/2816-830-0x0000000006800000-0x0000000006975000-memory.dmp
          Filesize

          1.5MB

        • memory/2816-653-0x00000000057A0000-0x00000000058F7000-memory.dmp
          Filesize

          1.3MB

        • memory/3036-761-0x0000000001200000-0x000000000120C000-memory.dmp
          Filesize

          48KB

        • memory/3036-762-0x0000000000580000-0x00000000005AF000-memory.dmp
          Filesize

          188KB

        • memory/3036-750-0x0000000000000000-mapping.dmp
        • memory/3036-765-0x00000000033A0000-0x00000000036C0000-memory.dmp
          Filesize

          3.1MB

        • memory/3036-828-0x0000000000D30000-0x0000000000DC3000-memory.dmp
          Filesize

          588KB

        • memory/3036-829-0x0000000000580000-0x00000000005AF000-memory.dmp
          Filesize

          188KB

        • memory/4868-808-0x0000000000000000-mapping.dmp
        • memory/4944-162-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-171-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-146-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-147-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-148-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-151-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-153-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-155-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-156-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-154-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-152-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-150-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-149-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-145-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-143-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-141-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-137-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-157-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-158-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-159-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-160-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-161-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-120-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-163-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-164-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-165-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-166-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-167-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-168-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-169-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-170-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-144-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-172-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-173-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-174-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-176-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-175-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-177-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-178-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-179-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-180-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-181-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-182-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-183-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-142-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-140-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-139-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-138-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-136-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-135-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-134-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-133-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-132-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-131-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-130-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-129-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-128-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-127-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-126-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-125-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-124-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-123-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-122-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB

        • memory/4944-121-0x0000000077D50000-0x0000000077EDE000-memory.dmp
          Filesize

          1.6MB