Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2023 01:33

General

  • Target

    0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe

  • Size

    1.1MB

  • MD5

    4a3ea5a12db0696a98ca86670ff89c43

  • SHA1

    1655be110ec9158b45b611542acd47ba64610047

  • SHA256

    0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2

  • SHA512

    365e9ee38c50dc1a52d4e6d0d465836f2135510f827857feb30c67c78edea1a3c8e0ad22a7f2dd7389ac46f017388d226b57765daf999d8f44dfd19602d27b3e

  • SSDEEP

    24576:BnoM7x5Y77KKc2ON3txt+PAidyEyr1VW9:BtH8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe
      "C:\Users\Admin\AppData\Local\Temp\0348b7181e838a339237fade5062e7670e6fdf2ccca4814ae7f97acec60cb8b2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2024
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4616

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
        Filesize

        78KB

        MD5

        57485bac7cbe726946e5789056365f38

        SHA1

        19befad2ccb1cea2edf822804c15fd367c9c260e

        SHA256

        70f6a8c9b5c66b38f86fb6f737d7b0ab1111bd50cff4dc51506690f287eedc19

        SHA512

        08c1b847bf335303f42db88b1419fb8cec7d4e5b454db29e1838c9ef081dbdc08db5363ced53a74a6f9175c0d290a0c55ba214811c66536b106d754480d77570

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1580-10-0x0000000010CD0000-0x000000001101A000-memory.dmp
        Filesize

        3.3MB

      • memory/1580-13-0x0000000004A50000-0x0000000005A50000-memory.dmp
        Filesize

        16.0MB

      • memory/1580-14-0x0000000010BD0000-0x0000000010BE4000-memory.dmp
        Filesize

        80KB

      • memory/1580-9-0x0000000004A50000-0x0000000005A50000-memory.dmp
        Filesize

        16.0MB

      • memory/3296-76-0x0000000007EC0000-0x0000000007ED0000-memory.dmp
        Filesize

        64KB

      • memory/3296-121-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-39-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-40-0x0000000002F70000-0x0000000002F80000-memory.dmp
        Filesize

        64KB

      • memory/3296-41-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-43-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-44-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-45-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-47-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-125-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-48-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-51-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-50-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-46-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-52-0x0000000007EC0000-0x0000000007ED0000-memory.dmp
        Filesize

        64KB

      • memory/3296-53-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-54-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-56-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-58-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-55-0x0000000007EC0000-0x0000000007ED0000-memory.dmp
        Filesize

        64KB

      • memory/3296-62-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-64-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-60-0x0000000002F70000-0x0000000002F80000-memory.dmp
        Filesize

        64KB

      • memory/3296-65-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-59-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-66-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-67-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-69-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-71-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-123-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-68-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-73-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-74-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-75-0x0000000008880000-0x0000000008946000-memory.dmp
        Filesize

        792KB

      • memory/3296-124-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-77-0x0000000008880000-0x0000000008946000-memory.dmp
        Filesize

        792KB

      • memory/3296-80-0x0000000008880000-0x0000000008946000-memory.dmp
        Filesize

        792KB

      • memory/3296-122-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-70-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-38-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-119-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-15-0x0000000002E80000-0x0000000002F69000-memory.dmp
        Filesize

        932KB

      • memory/3296-91-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-92-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-93-0x0000000002880000-0x0000000002890000-memory.dmp
        Filesize

        64KB

      • memory/3296-94-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-95-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-96-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-97-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-98-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-100-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-99-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-103-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-102-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-104-0x0000000002890000-0x00000000028A0000-memory.dmp
        Filesize

        64KB

      • memory/3296-105-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-106-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-108-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-107-0x0000000002890000-0x00000000028A0000-memory.dmp
        Filesize

        64KB

      • memory/3296-112-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-110-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-114-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-115-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-116-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-117-0x0000000002890000-0x00000000028A0000-memory.dmp
        Filesize

        64KB

      • memory/3296-118-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/3296-120-0x0000000002DF0000-0x0000000002E00000-memory.dmp
        Filesize

        64KB

      • memory/4892-19-0x0000000000AC0000-0x0000000000BFA000-memory.dmp
        Filesize

        1.2MB

      • memory/4892-22-0x00000000012E0000-0x000000000130F000-memory.dmp
        Filesize

        188KB

      • memory/4892-21-0x0000000003200000-0x000000000354A000-memory.dmp
        Filesize

        3.3MB

      • memory/4892-16-0x0000000000AC0000-0x0000000000BFA000-memory.dmp
        Filesize

        1.2MB

      • memory/4892-20-0x00000000012E0000-0x000000000130F000-memory.dmp
        Filesize

        188KB

      • memory/4892-49-0x00000000030A0000-0x0000000003133000-memory.dmp
        Filesize

        588KB

      • memory/5052-0-0x00000000021D0000-0x00000000021D1000-memory.dmp
        Filesize

        4KB

      • memory/5052-1-0x0000000002960000-0x0000000003960000-memory.dmp
        Filesize

        16.0MB

      • memory/5052-2-0x0000000002960000-0x0000000003960000-memory.dmp
        Filesize

        16.0MB

      • memory/5052-4-0x0000000000400000-0x000000000051C000-memory.dmp
        Filesize

        1.1MB

      • memory/5052-5-0x00000000021D0000-0x00000000021D1000-memory.dmp
        Filesize

        4KB