Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-08-2023 18:39

General

  • Target

    7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d.exe

  • Size

    816KB

  • MD5

    e9d28478fa1b6250c3e3706a6aa2032b

  • SHA1

    9962f03b6ceb3db7b4f30f8c7e239b165416a045

  • SHA256

    7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d

  • SHA512

    5672b016a83a2921853823a048e13d04ff5c4c177acb464f2c26f19eceea40aeac6468bc60c4e5f66dbd44542f157ddb0e0bed008d521a0dbd2fb24793d27e94

  • SSDEEP

    12288:300zh1YnARzVrGgJoowTfehf/lHG6LbO3AQPIwuYmmJ/9zaxmx86:39YARzVpWW7iPfbzaxmx8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d.exe
      "C:\Users\Admin\AppData\Local\Temp\7db150c239b11e729433ce9ea99939f08bf35aac1dda071917c4a7e694a7258d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4600
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2648
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1480

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        83KB

        MD5

        25e2fe72be461221016f41579751b540

        SHA1

        35579686d2a0e982e526dce01f6f5a721ef4fc60

        SHA256

        1432949444691a45923251834efaf6b7a45feaf7ca2fbab9d62ef6919f329893

        SHA512

        8465f46642bf9f213b88c1e493cb252868c428605547786cae1162531988b34b71d724b9acb62e4bc3f4fd4717779d74bbcef913c2a4a13e5d711638cbf9bd4d

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2192-223-0x0000000000B10000-0x0000000000BA3000-memory.dmp
        Filesize

        588KB

      • memory/2192-170-0x0000000000430000-0x000000000045F000-memory.dmp
        Filesize

        188KB

      • memory/2192-164-0x0000000000D10000-0x0000000000D6A000-memory.dmp
        Filesize

        360KB

      • memory/2192-169-0x0000000000D70000-0x00000000010BA000-memory.dmp
        Filesize

        3.3MB

      • memory/2192-168-0x0000000000430000-0x000000000045F000-memory.dmp
        Filesize

        188KB

      • memory/2192-167-0x0000000000D10000-0x0000000000D6A000-memory.dmp
        Filesize

        360KB

      • memory/3024-142-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-155-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-154-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-151-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-146-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-144-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-138-0x00000000022A0000-0x00000000022A1000-memory.dmp
        Filesize

        4KB

      • memory/3024-137-0x0000000000400000-0x00000000004D2000-memory.dmp
        Filesize

        840KB

      • memory/3024-135-0x0000000002A10000-0x0000000002A44000-memory.dmp
        Filesize

        208KB

      • memory/3024-133-0x00000000022A0000-0x00000000022A1000-memory.dmp
        Filesize

        4KB

      • memory/3260-221-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-241-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-191-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-192-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-194-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-195-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-196-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-198-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-199-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-200-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-201-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-202-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-203-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-204-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-206-0x00000000008D0000-0x00000000008E0000-memory.dmp
        Filesize

        64KB

      • memory/3260-205-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-208-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-209-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-210-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-207-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-212-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-213-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-214-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-215-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-216-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-218-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-217-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-219-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-189-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-222-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-187-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-224-0x00000000082C0000-0x0000000008378000-memory.dmp
        Filesize

        736KB

      • memory/3260-225-0x00000000082C0000-0x0000000008378000-memory.dmp
        Filesize

        736KB

      • memory/3260-227-0x00000000082C0000-0x0000000008378000-memory.dmp
        Filesize

        736KB

      • memory/3260-185-0x0000000007DD0000-0x0000000007F45000-memory.dmp
        Filesize

        1.5MB

      • memory/3260-301-0x00000000008B0000-0x00000000008C0000-memory.dmp
        Filesize

        64KB

      • memory/3260-299-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-296-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-163-0x0000000007DD0000-0x0000000007F45000-memory.dmp
        Filesize

        1.5MB

      • memory/3260-240-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-239-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-190-0x00000000008D0000-0x00000000008E0000-memory.dmp
        Filesize

        64KB

      • memory/3260-242-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-243-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-245-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-247-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-249-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-244-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-250-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-251-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-252-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-253-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-255-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-257-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-254-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-260-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-259-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-261-0x0000000002870000-0x0000000002880000-memory.dmp
        Filesize

        64KB

      • memory/3260-264-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-263-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-265-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-266-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-269-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-268-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-267-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-271-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-273-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-281-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-282-0x00000000008B0000-0x00000000008C0000-memory.dmp
        Filesize

        64KB

      • memory/3260-284-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-286-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-289-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-291-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-292-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/3260-293-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3260-295-0x00000000008C0000-0x00000000008D0000-memory.dmp
        Filesize

        64KB

      • memory/4600-141-0x0000000000D50000-0x0000000000D51000-memory.dmp
        Filesize

        4KB

      • memory/4600-143-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4600-158-0x0000000002A70000-0x0000000002DBA000-memory.dmp
        Filesize

        3.3MB

      • memory/4600-161-0x0000000010410000-0x000000001043F000-memory.dmp
        Filesize

        188KB

      • memory/4600-162-0x00000000029D0000-0x00000000029E4000-memory.dmp
        Filesize

        80KB