Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 10:22

General

  • Target

    1697-1698-1699pdf.exe

  • Size

    777KB

  • MD5

    63fb0d73ce132e447e79657823b6b460

  • SHA1

    3a69072ca5bddb9c7ae53f440a9657e06facb6a5

  • SHA256

    494e56903190304bab1c27786bd1f60aeaede9b478b2bca17474602414b82688

  • SHA512

    2bb76a1e9420e32df02c448dea281d05c8c67e4e48051f513cb68053453f9fdbd4d8c90aa3e25e54b1a45b1aad726ce79213c11a67690a1ae38c1b555ab704a3

  • SSDEEP

    12288:4aDW4pT3boLduwYh0H7/C+khXx7ogdmTOeIurz7MJUXbXzaHyCkonBVyrj:4ajVsLduwA0HLC+k7MgdmTRrl/ronBM

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kmge

Decoy

jia0752d.com

cq0jt.sbs

whimsicalweddingrentals.com

meetsex-here.life

hhe-crv220.com

bedbillionaire.com

soycmo.com

mrawkward.xyz

11ramshornroad.com

motoyonaturals.com

thischicloves.com

gacorbet.pro

ihsanid.com

pancaketurner.com

santanarstore.com

cr3dtv.com

negotools.com

landfillequip.com

sejasuapropriachefe.com

diamant-verkopen.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\1697-1698-1699pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\1697-1698-1699pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\wscript.exe
        C:\Windows\System32\wscript.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4140
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:240
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:1744
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3148
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 456 -p 4044 -ip 4044
        1⤵
          PID:1452
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 4044 -s 2372
          1⤵
          • Program crash
          PID:3132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logim.jpeg
          Filesize

          75KB

          MD5

          2c859f16f484ee9edd3bcd381baf1aea

          SHA1

          e199815594c6fad05f503452fa6203053c5e8524

          SHA256

          43636b3213cdb3a86bd568b6e2347621172c6228a779afacbac292d6e00eaa8d

          SHA512

          c457fa4fca4af0aa12c95cf8ec3f5077d20ae3f4aece51e83730111fde6cc66e8b61b4de6ff4030806ac19fd1641dc843f9245fcd46aafc8b4f799bfb2f3fbe8

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/240-148-0x0000000003080000-0x0000000003113000-memory.dmp
          Filesize

          588KB

        • memory/240-141-0x0000000000000000-mapping.dmp
        • memory/240-144-0x00000000012F0000-0x000000000131F000-memory.dmp
          Filesize

          188KB

        • memory/240-143-0x0000000000700000-0x0000000000706000-memory.dmp
          Filesize

          24KB

        • memory/240-145-0x00000000032E0000-0x000000000362A000-memory.dmp
          Filesize

          3.3MB

        • memory/1744-146-0x0000000000000000-mapping.dmp
        • memory/2684-149-0x00000000078F0000-0x0000000007A50000-memory.dmp
          Filesize

          1.4MB

        • memory/2684-140-0x00000000077C0000-0x00000000078EF000-memory.dmp
          Filesize

          1.2MB

        • memory/2684-150-0x00000000078F0000-0x0000000007A50000-memory.dmp
          Filesize

          1.4MB

        • memory/4140-142-0x0000000010410000-0x000000001043F000-memory.dmp
          Filesize

          188KB

        • memory/4140-139-0x00000000044C0000-0x00000000044D4000-memory.dmp
          Filesize

          80KB

        • memory/4140-138-0x0000000004570000-0x00000000048BA000-memory.dmp
          Filesize

          3.3MB

        • memory/4140-134-0x0000000000000000-mapping.dmp
        • memory/5068-132-0x0000000002420000-0x000000000244B000-memory.dmp
          Filesize

          172KB

        • memory/5068-136-0x0000000010410000-0x000000001043F000-memory.dmp
          Filesize

          188KB

        • memory/5068-135-0x0000000010410000-0x000000001043F000-memory.dmp
          Filesize

          188KB