Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2023 16:39

General

  • Target

    ea5cca67b84c377c1c50e3e978fa2bcf6d178e8ce9cb23971c3304359b23e435.exe

  • Size

    1.7MB

  • MD5

    ae014e9d876464412d3180a8235dbdef

  • SHA1

    bdd571e383b4915f3d68c9747740f209e1c31c94

  • SHA256

    ea5cca67b84c377c1c50e3e978fa2bcf6d178e8ce9cb23971c3304359b23e435

  • SHA512

    a968178b49ce7a49ee9a0a22c0b94e6890100e5ac61d6332827486ca2dde7e2c20e4c42f6b80461302c035821b34f80d0288e78d309b01711b838bad926a585c

  • SSDEEP

    49152:bZAtX8IxTqh0eJa3DZEe9sRuCVCW4TMyqChsQ:bZmXX8Za31CuCcXMXC+Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Users\Admin\AppData\Local\Temp\ea5cca67b84c377c1c50e3e978fa2bcf6d178e8ce9cb23971c3304359b23e435.exe
      "C:\Users\Admin\AppData\Local\Temp\ea5cca67b84c377c1c50e3e978fa2bcf6d178e8ce9cb23971c3304359b23e435.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:408
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:764
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1416
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:736
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:4344

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          Filesize

          77KB

          MD5

          44b2dff3516eddf61eb11c245cdf6399

          SHA1

          c68ab6d2ab889239d790983641c8c0b6a4d0ce66

          SHA256

          4c63f8ef90d968c53274f32c71f9f8c180afc2f3ea54019b8a7c1a9af478108c

          SHA512

          97bc36657f475888d3f1136f9c36625960ef9d7cd371df757d4fcc01694bc03a4c081a40797bda8ecc438ac25e45ee8072eeb1701ddce07d7d09b94f329ea2ca

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/408-5-0x0000000000400000-0x00000000005AF000-memory.dmp
          Filesize

          1.7MB

        • memory/408-0-0x0000000002360000-0x0000000002361000-memory.dmp
          Filesize

          4KB

        • memory/408-6-0x0000000002360000-0x0000000002361000-memory.dmp
          Filesize

          4KB

        • memory/408-3-0x0000000003130000-0x0000000004130000-memory.dmp
          Filesize

          16.0MB

        • memory/408-2-0x0000000000400000-0x00000000005AF000-memory.dmp
          Filesize

          1.7MB

        • memory/408-1-0x0000000003130000-0x0000000004130000-memory.dmp
          Filesize

          16.0MB

        • memory/764-12-0x00000000166F0000-0x0000000016A3A000-memory.dmp
          Filesize

          3.3MB

        • memory/764-14-0x0000000004520000-0x0000000005520000-memory.dmp
          Filesize

          16.0MB

        • memory/764-15-0x0000000016610000-0x0000000016624000-memory.dmp
          Filesize

          80KB

        • memory/764-10-0x0000000004520000-0x0000000005520000-memory.dmp
          Filesize

          16.0MB

        • memory/3180-70-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-78-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-40-0x00000000084F0000-0x000000000863A000-memory.dmp
          Filesize

          1.3MB

        • memory/3180-41-0x00000000084F0000-0x000000000863A000-memory.dmp
          Filesize

          1.3MB

        • memory/3180-126-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-46-0x00000000084F0000-0x000000000863A000-memory.dmp
          Filesize

          1.3MB

        • memory/3180-122-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-125-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-123-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-121-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-120-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-53-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-54-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-55-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/3180-56-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-57-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-58-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-60-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-59-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-62-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-64-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-65-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-66-0x00000000027B0000-0x00000000027C0000-memory.dmp
          Filesize

          64KB

        • memory/3180-67-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-68-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-69-0x00000000027B0000-0x00000000027C0000-memory.dmp
          Filesize

          64KB

        • memory/3180-16-0x0000000007D20000-0x0000000007E25000-memory.dmp
          Filesize

          1.0MB

        • memory/3180-71-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-73-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-75-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-76-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-77-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-79-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-118-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-81-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-82-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-83-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-80-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-85-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-86-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-93-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-94-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-95-0x0000000002770000-0x0000000002780000-memory.dmp
          Filesize

          64KB

        • memory/3180-96-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-98-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-97-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-99-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-100-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-101-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-103-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-104-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-105-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-109-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/3180-108-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-107-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-106-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-111-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-113-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-116-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-115-0x0000000002780000-0x0000000002790000-memory.dmp
          Filesize

          64KB

        • memory/3180-117-0x00000000027A0000-0x00000000027B0000-memory.dmp
          Filesize

          64KB

        • memory/3784-39-0x0000000002B00000-0x0000000002B93000-memory.dmp
          Filesize

          588KB

        • memory/3784-18-0x0000000000810000-0x0000000000824000-memory.dmp
          Filesize

          80KB

        • memory/3784-20-0x0000000000810000-0x0000000000824000-memory.dmp
          Filesize

          80KB

        • memory/3784-21-0x0000000000BD0000-0x0000000000BFF000-memory.dmp
          Filesize

          188KB

        • memory/3784-22-0x0000000002C50000-0x0000000002F9A000-memory.dmp
          Filesize

          3.3MB

        • memory/3784-23-0x0000000000BD0000-0x0000000000BFF000-memory.dmp
          Filesize

          188KB

        • memory/3784-45-0x0000000002B00000-0x0000000002B93000-memory.dmp
          Filesize

          588KB