Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:40

General

  • Target

    PO89854.exe

  • Size

    828KB

  • MD5

    7c8067dc792a02d4d1211a2486a56334

  • SHA1

    d1dd06a7a2c4b707882d1bb9559646aa049d4146

  • SHA256

    ac4fce0e72e52a363a1cc5d5c425a2add422321772a84beb1d339b0bef76287a

  • SHA512

    a360bb7bed4f1c5463fe357edea9e2ab29fafbff00400e778a7e9dadb311d65f954c02e327dbd664effacb70710b8138e1b29d5689af3160b44d8f72c4c81bd0

  • SSDEEP

    12288:mMlTjVH4G4CWP/lAS2WW5dCvWSbmbrvPZb2v+9RWx6OPOKX:m4PV17WP6S2WWGuSirvPZwCPOPOK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO89854.exe
    "C:\Users\Admin\AppData\Local\Temp\PO89854.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Windows\SysWOW64\iexpress.exe
      C:\Windows\System32\iexpress.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:1272
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logim.jpeg
        Filesize

        76KB

        MD5

        72842b269f327a52289568ecc2cb5b29

        SHA1

        7f715a23b5541cdc9deac049e38e507027f6f53a

        SHA256

        af4efa616aed84ed51f14bc89bbc90422810e8e5ff3189a94c50fa6adeb8982f

        SHA512

        3586b9ac144171be2305fe41a5a1ee1a30cefc27b45fdbf69ab65da42bdd3e912f32f27fb23427fddaa47caec2a52effa63b322d0c92e0889827637781cda0aa

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\5M25R11A\5M2logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2868-154-0x0000000003710000-0x0000000003711000-memory.dmp
        Filesize

        4KB

      • memory/2868-157-0x0000000003B00000-0x0000000003E4A000-memory.dmp
        Filesize

        3.3MB

      • memory/2868-158-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/2868-159-0x0000000003AA0000-0x0000000003AB5000-memory.dmp
        Filesize

        84KB

      • memory/3172-185-0x0000000008F60000-0x00000000090C8000-memory.dmp
        Filesize

        1.4MB

      • memory/3172-160-0x0000000009330000-0x00000000094A2000-memory.dmp
        Filesize

        1.4MB

      • memory/3172-188-0x0000000008F60000-0x00000000090C8000-memory.dmp
        Filesize

        1.4MB

      • memory/3172-184-0x0000000008F60000-0x00000000090C8000-memory.dmp
        Filesize

        1.4MB

      • memory/4368-167-0x0000000000CF0000-0x0000000000D1F000-memory.dmp
        Filesize

        188KB

      • memory/4368-161-0x0000000000130000-0x0000000000147000-memory.dmp
        Filesize

        92KB

      • memory/4368-183-0x0000000001270000-0x0000000001304000-memory.dmp
        Filesize

        592KB

      • memory/4368-166-0x0000000001430000-0x000000000177A000-memory.dmp
        Filesize

        3.3MB

      • memory/4368-165-0x0000000000CF0000-0x0000000000D1F000-memory.dmp
        Filesize

        188KB

      • memory/4368-164-0x0000000000130000-0x0000000000147000-memory.dmp
        Filesize

        92KB

      • memory/4500-133-0x00000000022E0000-0x000000000230C000-memory.dmp
        Filesize

        176KB

      • memory/4500-153-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4500-152-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4500-136-0x0000000000400000-0x00000000004DA000-memory.dmp
        Filesize

        872KB

      • memory/4500-135-0x0000000000700000-0x0000000000701000-memory.dmp
        Filesize

        4KB