Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 17:08

General

  • Target

    5aaa7073190a78be5f0cd4545823ab73697b81b7031ebde5c5ed07ee5c874000.exe

  • Size

    841KB

  • MD5

    6af6482eaea904c61ecb47b75658e26c

  • SHA1

    fca288e592d10ead2adb5af94806b06d208528e1

  • SHA256

    5aaa7073190a78be5f0cd4545823ab73697b81b7031ebde5c5ed07ee5c874000

  • SHA512

    04a98af36f25020a83d59b7f667e644593359eb180c62d1d1fced198c82181f2920a85492c27abd9d7950cb7d8c9265db9b8a148eb370db0398f15c77dcdb9fa

  • SSDEEP

    12288:IEaSIJxsS4ISFSs417nXbaGBazVb8N0K1Wq9:/F0mcSFS77LaG6VIEg

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Users\Admin\AppData\Local\Temp\5aaa7073190a78be5f0cd4545823ab73697b81b7031ebde5c5ed07ee5c874000.exe
      "C:\Users\Admin\AppData\Local\Temp\5aaa7073190a78be5f0cd4545823ab73697b81b7031ebde5c5ed07ee5c874000.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\SndVol.exe
        "C:\Windows\System32\SndVol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:3924
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4212

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        88KB

        MD5

        a06fb2b17304c2d9ddfcffb68c61827f

        SHA1

        627c0d98441c25e8d1ebc74257d14feb30ca2d83

        SHA256

        40fe1d2d2f8037f4b17d775cee2548b4c1c613f3a8f65ea2f5e2411510ef0c3b

        SHA512

        c851d0b2fd08312a5a3a10758c3cf2c8da20ac2f22db1f2ee27e972eea3e62aaa1904a3a7b6c75a03a97a70f748f22ee0110f5ccddce4374d72d9cc817f40dbf

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/936-173-0x0000000003490000-0x0000000003578000-memory.dmp
        Filesize

        928KB

      • memory/936-171-0x0000000003490000-0x0000000003578000-memory.dmp
        Filesize

        928KB

      • memory/936-170-0x0000000003490000-0x0000000003578000-memory.dmp
        Filesize

        928KB

      • memory/936-147-0x0000000008F90000-0x00000000090D6000-memory.dmp
        Filesize

        1.3MB

      • memory/2012-144-0x00000000028B0000-0x0000000002BFA000-memory.dmp
        Filesize

        3.3MB

      • memory/2012-141-0x0000000000830000-0x0000000000831000-memory.dmp
        Filesize

        4KB

      • memory/2012-145-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/2012-146-0x0000000002710000-0x0000000002724000-memory.dmp
        Filesize

        80KB

      • memory/2960-155-0x0000000002C20000-0x0000000002F6A000-memory.dmp
        Filesize

        3.3MB

      • memory/2960-148-0x00000000007E0000-0x0000000000807000-memory.dmp
        Filesize

        156KB

      • memory/2960-169-0x0000000002AC0000-0x0000000002B53000-memory.dmp
        Filesize

        588KB

      • memory/2960-152-0x0000000000BC0000-0x0000000000BEF000-memory.dmp
        Filesize

        188KB

      • memory/2960-151-0x0000000000BC0000-0x0000000000BEF000-memory.dmp
        Filesize

        188KB

      • memory/2960-150-0x00000000007E0000-0x0000000000807000-memory.dmp
        Filesize

        156KB

      • memory/3524-133-0x00000000027C0000-0x00000000027C1000-memory.dmp
        Filesize

        4KB

      • memory/3524-140-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3524-139-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/3524-136-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/3524-134-0x0000000002890000-0x00000000028C2000-memory.dmp
        Filesize

        200KB