Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 07:00

General

  • Target

    Order..dzk.exe

  • Size

    799KB

  • MD5

    bc4d68921f3d4e3f78f163d91f9de1a9

  • SHA1

    fca24f27874510ee1828d64872614b31d600017f

  • SHA256

    f78bdd699a470015ac9ee1e7c6fc9b5f77f724e1f771fa2bdb345df9444486ce

  • SHA512

    d7043d4a0a517fea47d887e2a9bba7ce80bb5d6e1419005d21d2320d5fc8fbe33d7a1d3cc1dcca9e89abb116beaf7548679d5726c847c4cf13760f779ab3e1da

  • SSDEEP

    24576:c2BykORCD21sNaxp6fo+ax+6m23m23mbpbZe:c2BjOkS2Lo+ax+6m23m23mbpbZe

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t3c9

Decoy

shadeshmarriagemedia.com

e-russ.com

sofiashome.com

theworriedwell.com

americantechfront.com

seasonssparkling.com

maximuscanada.net

tifin-private-markets.com

amecc2.net

xuexi22.icu

injectiontek.com

enrrocastoneimports.com

marvelouslightcandleco.com

eaamedia.com

pmediaerp.com

tikivips111.com

chesterfieldcleaningcare.com

thecrowdedtablemusic.com

duncanvillepanthers.com

floriculturajoinville.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 63 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\Order..dzk.exe
      "C:\Users\Admin\AppData\Local\Temp\Order..dzk.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2548
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3912
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:4396
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3512

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Roaming\-874P7EV\-87logim.jpeg
        Filesize

        73KB

        MD5

        83bd1f47b4f5f2ffdb4a17c1db926c73

        SHA1

        6e20d476204cc454c40162be1187887fc03cd864

        SHA256

        0844ec6ce4f4f58ed5a441551bff472082f8216a3635aba0453b339bc8a54efd

        SHA512

        e2e1d28963c234cbc97766dbeac85b36a6c218a9a501ceec7c595f2986dcaa72b535b90e164f5deff49e1b235d1d17191367225ad9c32133dbbdec3a7ba63441

      • C:\Users\Admin\AppData\Roaming\-874P7EV\-87logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-874P7EV\-87logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\-874P7EV\-87logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-874P7EV\-87logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2040-174-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-172-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-140-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-141-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-142-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-145-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-146-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-147-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-144-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-143-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-148-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-176-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-151-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-150-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-154-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-153-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-152-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-156-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-155-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-157-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-159-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-158-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-160-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-161-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-162-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-163-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-165-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-166-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-164-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-167-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-168-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-169-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-171-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-178-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-173-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-170-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-137-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-175-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-149-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-132-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-139-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-179-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-180-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-181-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-185-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-184-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-183-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-182-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-186-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-187-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-188-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-189-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-190-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-191-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-192-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-193-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-195-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-194-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-134-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-136-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-135-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-138-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2040-177-0x00000000023B0000-0x00000000023DA000-memory.dmp
        Filesize

        168KB

      • memory/2548-310-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/2548-332-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/2548-251-0x0000000000000000-mapping.dmp
      • memory/2548-312-0x00000000048B0000-0x0000000004BFA000-memory.dmp
        Filesize

        3.3MB

      • memory/2548-328-0x0000000004860000-0x0000000004875000-memory.dmp
        Filesize

        84KB

      • memory/2576-340-0x0000000008B00000-0x0000000008C8D000-memory.dmp
        Filesize

        1.6MB

      • memory/2576-334-0x00000000087E0000-0x000000000896B000-memory.dmp
        Filesize

        1.5MB

      • memory/2576-339-0x0000000008B00000-0x0000000008C8D000-memory.dmp
        Filesize

        1.6MB

      • memory/2576-314-0x00000000087E0000-0x000000000896B000-memory.dmp
        Filesize

        1.5MB

      • memory/3912-338-0x00000000023A0000-0x0000000002434000-memory.dmp
        Filesize

        592KB

      • memory/3912-333-0x00000000024B0000-0x00000000027FA000-memory.dmp
        Filesize

        3.3MB

      • memory/3912-336-0x0000000000620000-0x000000000064F000-memory.dmp
        Filesize

        188KB

      • memory/3912-331-0x0000000000620000-0x000000000064F000-memory.dmp
        Filesize

        188KB

      • memory/3912-329-0x0000000000000000-mapping.dmp
      • memory/3912-330-0x0000000000310000-0x0000000000316000-memory.dmp
        Filesize

        24KB

      • memory/4396-335-0x0000000000000000-mapping.dmp