Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2023 18:39

General

  • Target

    U prilogu je nova lista narudzbi.exe

  • Size

    1.0MB

  • MD5

    3df77cd9b148f741aabafae673c30c15

  • SHA1

    40799ad5fbf94780eccd795ef07e77303b6638d9

  • SHA256

    0080c65d479bdb2212ce757c8c874b8d10e2c341a557b40e5e4a1e97b889f1dd

  • SHA512

    f453160682183f45e909b1e489e1c20ad3197d4327e57cb151f36765c70dea2b084c5ab2787cb6263f1aebaaabfff91ebbea54042d54227781468027e0410d91

  • SSDEEP

    24576:v6R9yfVUXwTEfF59XADz3OjaZQQJ0nhUGfAp7LM:v6mO0MF59XADzejakuGfA1M

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

slot999.site

hagsahoy.com

howdyart.com

orders-marketplace.com

ranaa.email

masterlink.guru

archershut.com

weikumcommunications.com

dphardmoney.com

shjyutie.com

vivaberlin.net

mycto.today

curvygirlugc.com

otnmp.cfd

alwrists.com

propercandlecompany.com

allindustry-bg.com

theyoungbizacademy.com

expand658170.com

leslainesdumouchon.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 3 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\U prilogu je nova lista narudzbi.exe
      "C:\Users\Admin\AppData\Local\Temp\U prilogu je nova lista narudzbi.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\Windows\SysWOW64\iexpress.exe
        C:\Windows\System32\iexpress.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:3696
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4932

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        Filesize

        86KB

        MD5

        611fa31ac15667e42701ffae13ebc67b

        SHA1

        3f9501f8388d820424121329ed44f18e41c465af

        SHA256

        07a1e0b0d017b7bd757748a0906e474a609fa020a70afdce8f998b9a6be92a8c

        SHA512

        e2d1a4f080593a0c5a0f7a29a65c4bef97a95145ff4f20de47a0335c67ecb2527daa34fcf38558e8b231af6f166a5fed2090fe0fd175db3a99e8e14ada75eb8c

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1060-158-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/1060-149-0x0000000000930000-0x0000000000931000-memory.dmp
        Filesize

        4KB

      • memory/1060-152-0x0000000003780000-0x0000000003ACA000-memory.dmp
        Filesize

        3.3MB

      • memory/1060-153-0x0000000002480000-0x0000000002495000-memory.dmp
        Filesize

        84KB

      • memory/3172-182-0x00000000093A0000-0x0000000009524000-memory.dmp
        Filesize

        1.5MB

      • memory/3172-178-0x00000000093A0000-0x0000000009524000-memory.dmp
        Filesize

        1.5MB

      • memory/3172-154-0x00000000098E0000-0x0000000009A89000-memory.dmp
        Filesize

        1.7MB

      • memory/3172-179-0x00000000093A0000-0x0000000009524000-memory.dmp
        Filesize

        1.5MB

      • memory/4992-148-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4992-133-0x00000000022A0000-0x00000000022A1000-memory.dmp
        Filesize

        4KB

      • memory/4992-147-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4992-136-0x0000000000400000-0x000000000050A000-memory.dmp
        Filesize

        1.0MB

      • memory/4992-134-0x00000000023F0000-0x000000000241C000-memory.dmp
        Filesize

        176KB

      • memory/4996-177-0x00000000023D0000-0x0000000002464000-memory.dmp
        Filesize

        592KB

      • memory/4996-156-0x0000000000560000-0x000000000056C000-memory.dmp
        Filesize

        48KB

      • memory/4996-160-0x0000000002760000-0x0000000002AAA000-memory.dmp
        Filesize

        3.3MB

      • memory/4996-159-0x0000000000450000-0x000000000047F000-memory.dmp
        Filesize

        188KB

      • memory/4996-157-0x0000000000560000-0x000000000056C000-memory.dmp
        Filesize

        48KB