Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 19:13

General

  • Target

    d164c7ce3856705552a7dcd91f577c12162d5eb522153e33e91f86536cac5fb2.exe

  • Size

    2.3MB

  • MD5

    072d323c28e7ba4d63eb7df9894f33c9

  • SHA1

    cf6a2b1ba98bf303e93b4070919ec1cd30262377

  • SHA256

    d164c7ce3856705552a7dcd91f577c12162d5eb522153e33e91f86536cac5fb2

  • SHA512

    348e888f90e8582be54acc4c39d9531ec333a3f9deb5c7cc1c4d6dbf2cc094cbb744438d87d6d3a2357d2e2be7141412744287249b465eb39217a3f0cffb0a23

  • SSDEEP

    49152:UkQzWGa8pH8yc0/wU2lpe63ZrxKrVEbRIqiPt415Fehg1mQ5C:UNqGa8pcyV/wjpdZrxEVEtI14xqn

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ao65

Decoy

spins2023.pro

foodontario.com

jsnmz.com

canwealljustagree.com

shopthedivine.store

thelakahealth.com

kuis-raja-borong.website

hbqc2.com

optimusvisionlb.com

urdulatest.com

akhayarplus.com

info-antai-service.com

kermisbedrijfkramer.online

epansion.com

gxqingmeng.top

maltsky.net

ictwath.com

sharmafootcare.com

mycheese.net

portfoliotestkitchen.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Users\Admin\AppData\Local\Temp\d164c7ce3856705552a7dcd91f577c12162d5eb522153e33e91f86536cac5fb2.exe
      "C:\Users\Admin\AppData\Local\Temp\d164c7ce3856705552a7dcd91f577c12162d5eb522153e33e91f86536cac5fb2.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\SndVol.exe
        C:\Windows\System32\SndVol.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3884
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\SndVol.exe"
        3⤵
          PID:2924

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1676-18-0x0000000000FC0000-0x0000000000FEF000-memory.dmp
      Filesize

      188KB

    • memory/1676-22-0x0000000002EC0000-0x0000000002F54000-memory.dmp
      Filesize

      592KB

    • memory/1676-20-0x0000000000FC0000-0x0000000000FEF000-memory.dmp
      Filesize

      188KB

    • memory/1676-19-0x0000000003180000-0x00000000034CA000-memory.dmp
      Filesize

      3.3MB

    • memory/1676-15-0x0000000000750000-0x0000000000777000-memory.dmp
      Filesize

      156KB

    • memory/1676-17-0x0000000000750000-0x0000000000777000-memory.dmp
      Filesize

      156KB

    • memory/3296-57-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-28-0x00000000031D0000-0x00000000031E0000-memory.dmp
      Filesize

      64KB

    • memory/3296-68-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-98-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-23-0x0000000008930000-0x0000000008A0C000-memory.dmp
      Filesize

      880KB

    • memory/3296-67-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-25-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-27-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-29-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-69-0x0000000002600000-0x0000000002610000-memory.dmp
      Filesize

      64KB

    • memory/3296-31-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-33-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-36-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-35-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-37-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-38-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-42-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-40-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-39-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-44-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-46-0x0000000008930000-0x0000000008A0C000-memory.dmp
      Filesize

      880KB

    • memory/3296-45-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-47-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-49-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-48-0x00000000031F0000-0x0000000003200000-memory.dmp
      Filesize

      64KB

    • memory/3296-51-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-52-0x00000000031D0000-0x00000000031E0000-memory.dmp
      Filesize

      64KB

    • memory/3296-54-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-56-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-53-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-14-0x00000000082F0000-0x000000000843F000-memory.dmp
      Filesize

      1.3MB

    • memory/3296-59-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-60-0x00000000031F0000-0x0000000003200000-memory.dmp
      Filesize

      64KB

    • memory/3296-61-0x00000000031F0000-0x0000000003200000-memory.dmp
      Filesize

      64KB

    • memory/3296-94-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-24-0x0000000008930000-0x0000000008A0C000-memory.dmp
      Filesize

      880KB

    • memory/3296-96-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-70-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-71-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-72-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-73-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-74-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-75-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-76-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-77-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-78-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-80-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-79-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/3296-81-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-82-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/3296-83-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-84-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-85-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-89-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-87-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-90-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-91-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/3296-92-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-93-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-95-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3296-97-0x00000000031C0000-0x00000000031D0000-memory.dmp
      Filesize

      64KB

    • memory/3884-12-0x0000000002630000-0x0000000003630000-memory.dmp
      Filesize

      16.0MB

    • memory/3884-7-0x0000000002630000-0x0000000003630000-memory.dmp
      Filesize

      16.0MB

    • memory/3884-13-0x0000000015EC0000-0x0000000015ED5000-memory.dmp
      Filesize

      84KB

    • memory/3884-10-0x0000000015F60000-0x00000000162AA000-memory.dmp
      Filesize

      3.3MB

    • memory/4644-0-0x00000000023F0000-0x00000000023F1000-memory.dmp
      Filesize

      4KB

    • memory/4644-1-0x0000000003170000-0x0000000004170000-memory.dmp
      Filesize

      16.0MB

    • memory/4644-2-0x0000000003170000-0x0000000004170000-memory.dmp
      Filesize

      16.0MB

    • memory/4644-4-0x0000000000400000-0x0000000000651000-memory.dmp
      Filesize

      2.3MB