Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 12:04

General

  • Target

    8f9dbb0313ac2bc7eee44b775e99053e0023472db4c3994c28561830d39bf5ec.exe

  • Size

    709KB

  • MD5

    ca8650a170da8f4dd140aa4192d9da94

  • SHA1

    41245e2b222b1022006a85046c2d1c6e974c4edb

  • SHA256

    8f9dbb0313ac2bc7eee44b775e99053e0023472db4c3994c28561830d39bf5ec

  • SHA512

    f22d5c26e9e5ac0ac96f052afae88f009ed5fb87d7fe7b2550d251b6a83f0b9a67400b745941876cf8c24c324b6be08ec1fa8b8c63d2689a53450ba826b49b34

  • SSDEEP

    12288:/Au825XkTH8gfIwZKoT/U3RnuKsLJrX7MZowGm4:oFCkTowZKfhnuxVD7MZoa

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

p6rd

Decoy

tractionjet.com

safaritraffic.website

tasmok.com

xmjeans.com

buybestdildos.com

erwewewcsds.com

streetfonia.com

forgrat.xyz

lonsop.com

canyonvilletigers.com

italiangpt.com

jpoyferre.com

azabunoreraku.tokyo

pelvicfloorexercises.website

cai6.love

chesterguiam.com

sushmapaxton.com

paperbound.store

muzidalipha.com

irenechan.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\8f9dbb0313ac2bc7eee44b775e99053e0023472db4c3994c28561830d39bf5ec.exe
      "C:\Users\Admin\AppData\Local\Temp\8f9dbb0313ac2bc7eee44b775e99053e0023472db4c3994c28561830d39bf5ec.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4428
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\colorcpl.exe"
        3⤵
          PID:4144

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/464-135-0x0000000002290000-0x0000000002291000-memory.dmp
      Filesize

      4KB

    • memory/464-136-0x0000000000400000-0x00000000004BB000-memory.dmp
      Filesize

      748KB

    • memory/464-147-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/464-148-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/464-133-0x00000000022C0000-0x00000000022EC000-memory.dmp
      Filesize

      176KB

    • memory/2312-158-0x0000000000A00000-0x0000000000A16000-memory.dmp
      Filesize

      88KB

    • memory/2312-180-0x0000000003000000-0x0000000003093000-memory.dmp
      Filesize

      588KB

    • memory/2312-178-0x00000000012C0000-0x00000000012EF000-memory.dmp
      Filesize

      188KB

    • memory/2312-160-0x0000000003160000-0x00000000034AA000-memory.dmp
      Filesize

      3.3MB

    • memory/2312-159-0x00000000012C0000-0x00000000012EF000-memory.dmp
      Filesize

      188KB

    • memory/2312-157-0x0000000000A00000-0x0000000000A16000-memory.dmp
      Filesize

      88KB

    • memory/3148-176-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-189-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-229-0x00000000029D0000-0x00000000029D2000-memory.dmp
      Filesize

      8KB

    • memory/3148-161-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-162-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-163-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-164-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-165-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-166-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-167-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-168-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-169-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-171-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-172-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-170-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-173-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-174-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-175-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-218-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-177-0x0000000002AD0000-0x0000000002AE0000-memory.dmp
      Filesize

      64KB

    • memory/3148-217-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-216-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-181-0x0000000008900000-0x0000000008A24000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-182-0x0000000008900000-0x0000000008A24000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-184-0x0000000008900000-0x0000000008A24000-memory.dmp
      Filesize

      1.1MB

    • memory/3148-155-0x0000000002D50000-0x0000000002E46000-memory.dmp
      Filesize

      984KB

    • memory/3148-190-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-191-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-192-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-193-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-194-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-195-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-196-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-197-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-198-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-199-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-200-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-201-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-202-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-203-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-204-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-205-0x00000000029D0000-0x00000000029D2000-memory.dmp
      Filesize

      8KB

    • memory/3148-212-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-213-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-214-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/3148-215-0x0000000002A60000-0x0000000002A70000-memory.dmp
      Filesize

      64KB

    • memory/4428-149-0x0000000002750000-0x0000000002751000-memory.dmp
      Filesize

      4KB

    • memory/4428-152-0x0000000005020000-0x000000000536A000-memory.dmp
      Filesize

      3.3MB

    • memory/4428-153-0x0000000010410000-0x000000001043F000-memory.dmp
      Filesize

      188KB

    • memory/4428-154-0x0000000004DC0000-0x0000000004DD4000-memory.dmp
      Filesize

      80KB