Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2023 18:03

General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.1MB

  • MD5

    4a3ea5a12db0696a98ca86670ff89c43

  • SHA1

    1655be110ec9158b45b611542acd47ba64610047

  • SHA256

    0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2

  • SHA512

    365e9ee38c50dc1a52d4e6d0d465836f2135510f827857feb30c67c78edea1a3c8e0ad22a7f2dd7389ac46f017388d226b57765daf999d8f44dfd19602d27b3e

  • SSDEEP

    24576:BnoM7x5Y77KKc2ON3txt+PAidyEyr1VW9:BtH8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4956
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4424
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:1588
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4040

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        80KB

        MD5

        85b56e0c9e06b5e7c6d5f84e1a47a13e

        SHA1

        d106ca3756e1940ae1822277fa748ddda5b4e9b8

        SHA256

        360c8dbc077531ca291c9a25669e4fdb16d945bebc13b3798afc3792a59e501c

        SHA512

        3c710eb8e2c586ca23d381bdee0f130d33df99419de47667cd20343e20af974be63a3fb7afdad6c64d70a932e8cbf8cfedea7d8a44a744971b9133db318074ab

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/3304-15-0x0000000006EF0000-0x0000000006FDD000-memory.dmp
        Filesize

        948KB

      • memory/3304-41-0x0000000007F80000-0x0000000008071000-memory.dmp
        Filesize

        964KB

      • memory/3304-39-0x0000000007F80000-0x0000000008071000-memory.dmp
        Filesize

        964KB

      • memory/3304-38-0x0000000007F80000-0x0000000008071000-memory.dmp
        Filesize

        964KB

      • memory/4260-5-0x0000000000730000-0x0000000000731000-memory.dmp
        Filesize

        4KB

      • memory/4260-4-0x0000000000400000-0x000000000051C000-memory.dmp
        Filesize

        1.1MB

      • memory/4260-2-0x0000000002850000-0x0000000003850000-memory.dmp
        Filesize

        16.0MB

      • memory/4260-1-0x0000000002850000-0x0000000003850000-memory.dmp
        Filesize

        16.0MB

      • memory/4260-0-0x0000000000730000-0x0000000000731000-memory.dmp
        Filesize

        4KB

      • memory/4424-19-0x0000000000F80000-0x0000000000FAF000-memory.dmp
        Filesize

        188KB

      • memory/4424-37-0x00000000016B0000-0x0000000001743000-memory.dmp
        Filesize

        588KB

      • memory/4424-21-0x0000000000F80000-0x0000000000FAF000-memory.dmp
        Filesize

        188KB

      • memory/4424-20-0x00000000019A0000-0x0000000001CEA000-memory.dmp
        Filesize

        3.3MB

      • memory/4424-17-0x00000000000C0000-0x00000000000C7000-memory.dmp
        Filesize

        28KB

      • memory/4424-16-0x00000000000C0000-0x00000000000C7000-memory.dmp
        Filesize

        28KB

      • memory/4956-14-0x0000000011350000-0x0000000011364000-memory.dmp
        Filesize

        80KB

      • memory/4956-13-0x00000000051D0000-0x00000000061D0000-memory.dmp
        Filesize

        16.0MB

      • memory/4956-11-0x0000000011440000-0x000000001178A000-memory.dmp
        Filesize

        3.3MB

      • memory/4956-9-0x00000000051D0000-0x00000000061D0000-memory.dmp
        Filesize

        16.0MB