Analysis

  • max time kernel
    148s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-03-2023 14:23

General

  • Target

    H3409D.exe

  • Size

    770KB

  • MD5

    8173c4f1aab9e70409d795b904d1b30b

  • SHA1

    ca3a7fa60e5f910647316450c257a11aab8e7299

  • SHA256

    d69785e0fa78ddb451072e232164234057e49a7671695c33c0db64adba871e44

  • SHA512

    0815ae280189619c39bbffc0b75a93d499363c1389c2e3c98eadce769f47d775e81be2bf3d293b6c4bb9e51a41d1398f2130c93983152adc19e25918835c6cb9

  • SSDEEP

    12288:gKLJyUZiUWf0sSEpcwXybqAsespUI2PRl/NnLLm:fly1UWf0s7qwXwI1pUDZl/NnLL

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\H3409D.exe
      "C:\Users\Admin\AppData\Local\Temp\H3409D.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2604
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4424

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logim.jpeg
        Filesize

        75KB

        MD5

        4f029c44ebcc2ff83841d37f1d2aa99b

        SHA1

        3807fbd07590c1d1903bd9b6d74ea053e66b6313

        SHA256

        b1f257a8f6cc9d9b69beca6b6ff3b275075a34a4256c954e36868165c8f4d4f4

        SHA512

        33c35ffe8805b73ee5204492fcb6b44de1031ebd42cf4d934cc5750ed8d3c546e0b8d2af5a5efb386b157f36d93d1d0e1ecdef9623ea7fe46dde3efa475f91bf

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/3180-193-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-218-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-153-0x0000000002940000-0x0000000002A19000-memory.dmp
        Filesize

        868KB

      • memory/3180-234-0x0000000002790000-0x0000000002792000-memory.dmp
        Filesize

        8KB

      • memory/3180-232-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-231-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-197-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-230-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-229-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-228-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-177-0x0000000007E60000-0x0000000007F29000-memory.dmp
        Filesize

        804KB

      • memory/3180-178-0x0000000007E60000-0x0000000007F29000-memory.dmp
        Filesize

        804KB

      • memory/3180-179-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-180-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-181-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-182-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-183-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-184-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-185-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-186-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-187-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-188-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-189-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-190-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-191-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-199-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-196-0x0000000002A40000-0x0000000002A50000-memory.dmp
        Filesize

        64KB

      • memory/3180-194-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-227-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-226-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-192-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-198-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-201-0x0000000007E60000-0x0000000007F29000-memory.dmp
        Filesize

        804KB

      • memory/3180-203-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-204-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-205-0x0000000007770000-0x00000000077F0000-memory.dmp
        Filesize

        512KB

      • memory/3180-225-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-224-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-223-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-222-0x0000000002790000-0x0000000002792000-memory.dmp
        Filesize

        8KB

      • memory/3180-221-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-216-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-217-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-220-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3180-219-0x0000000002A30000-0x0000000002A40000-memory.dmp
        Filesize

        64KB

      • memory/3592-152-0x0000000003570000-0x0000000003585000-memory.dmp
        Filesize

        84KB

      • memory/3592-157-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3592-150-0x0000000003670000-0x00000000039BA000-memory.dmp
        Filesize

        3.3MB

      • memory/3592-148-0x00000000022E0000-0x00000000022E1000-memory.dmp
        Filesize

        4KB

      • memory/4220-146-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4220-147-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4220-133-0x00000000023F0000-0x000000000241C000-memory.dmp
        Filesize

        176KB

      • memory/4220-136-0x0000000000400000-0x00000000004CA000-memory.dmp
        Filesize

        808KB

      • memory/4220-135-0x00000000006E0000-0x00000000006E1000-memory.dmp
        Filesize

        4KB

      • memory/5024-159-0x00000000009B0000-0x00000000009DF000-memory.dmp
        Filesize

        188KB

      • memory/5024-176-0x0000000001400000-0x0000000001494000-memory.dmp
        Filesize

        592KB

      • memory/5024-161-0x0000000001670000-0x00000000019BA000-memory.dmp
        Filesize

        3.3MB

      • memory/5024-158-0x0000000000C70000-0x0000000000C8E000-memory.dmp
        Filesize

        120KB

      • memory/5024-154-0x0000000000C70000-0x0000000000C8E000-memory.dmp
        Filesize

        120KB