Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2023 06:52

General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.1MB

  • MD5

    b10d83ecfd730b5f98a21efac49c00bd

  • SHA1

    9db5aef9870fd0aebc796a2107871b0de6af9716

  • SHA256

    36ea5e98f9aa4987174b4edb33c937f9091f1e06fd370f7f8e66da700700539f

  • SHA512

    0ef0ad1d182fc254a96c6c71792fb6b0083963151770d6e3f9bdc156bb16111ce51d5bfd4a36c187732c3d08b5267ebd934d49c5273cb66a26c1728cd41928e6

  • SSDEEP

    24576:MbrDmg606ige8Nl24myHD6GfZX8H5tav:0tqw

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3784
      • C:\Windows\SysWOW64\SndVol.exe
        C:\Windows\System32\SndVol.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:424
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3456
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:4176
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1712

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        78KB

        MD5

        78abbb49938b2e96e26deb16993740dc

        SHA1

        abf3cf03b28a27bda05f0023ce57cb43e45f2735

        SHA256

        649a8a16df246b6e616cec4a0a353f0b9d9ac06624db2c9d4f1b064fb829443e

        SHA512

        d84ef3513ce0ddd3181d54465f65a55676efe6d2a982e0ece7d20ff49b6704a1e0c8dc33755c8e483253346536d06d6d57144713f816f319097e18f7337325e2

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/424-8-0x0000000004A90000-0x0000000005A90000-memory.dmp
        Filesize

        16.0MB

      • memory/424-10-0x0000000016DC0000-0x000000001710A000-memory.dmp
        Filesize

        3.3MB

      • memory/424-12-0x0000000004A90000-0x0000000005A90000-memory.dmp
        Filesize

        16.0MB

      • memory/424-13-0x0000000016D70000-0x0000000016D84000-memory.dmp
        Filesize

        80KB

      • memory/3172-39-0x0000000006AC0000-0x0000000006B63000-memory.dmp
        Filesize

        652KB

      • memory/3172-14-0x0000000007F50000-0x00000000080D8000-memory.dmp
        Filesize

        1.5MB

      • memory/3172-42-0x0000000006AC0000-0x0000000006B63000-memory.dmp
        Filesize

        652KB

      • memory/3172-38-0x0000000006AC0000-0x0000000006B63000-memory.dmp
        Filesize

        652KB

      • memory/3456-21-0x0000000000670000-0x000000000069F000-memory.dmp
        Filesize

        188KB

      • memory/3456-15-0x0000000000230000-0x000000000036A000-memory.dmp
        Filesize

        1.2MB

      • memory/3456-37-0x00000000023C0000-0x0000000002453000-memory.dmp
        Filesize

        588KB

      • memory/3456-20-0x0000000002680000-0x00000000029CA000-memory.dmp
        Filesize

        3.3MB

      • memory/3456-19-0x0000000000670000-0x000000000069F000-memory.dmp
        Filesize

        188KB

      • memory/3456-18-0x0000000000230000-0x000000000036A000-memory.dmp
        Filesize

        1.2MB

      • memory/3784-0-0x0000000002550000-0x0000000002551000-memory.dmp
        Filesize

        4KB

      • memory/3784-5-0x0000000002550000-0x0000000002551000-memory.dmp
        Filesize

        4KB

      • memory/3784-4-0x0000000000400000-0x000000000051E000-memory.dmp
        Filesize

        1.1MB

      • memory/3784-2-0x00000000029F0000-0x00000000039F0000-memory.dmp
        Filesize

        16.0MB

      • memory/3784-1-0x00000000029F0000-0x00000000039F0000-memory.dmp
        Filesize

        16.0MB