Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 07:48

General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.0MB

  • MD5

    90968fed8d599f4ec589f914d5a1ad4a

  • SHA1

    6cec0367c69eb6c64af42f0bc43797cac89f9395

  • SHA256

    facc6e911089bda494f8266b25d3a9b932494aac786f6fb3efb132f00db3aa29

  • SHA512

    f59903b9091869def1d891ea26dd7a197b5302249818a34baaaa148b39c5a5935f59cc5d45636f11f6dce94d64233739f94a7616ceb43c18dc368aa76abd0f2b

  • SSDEEP

    24576:0it4uJtHL/PkgSAq5dRHBez6oONXEef2sS5O3Yi:0iWiH7P85fsz6oM2m3/

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\colorcpl.exe
        C:\Windows\System32\colorcpl.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1336
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:3448
      • C:\Windows\SysWOW64\control.exe
        "C:\Windows\SysWOW64\control.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3372
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3368

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          Filesize

          78KB

          MD5

          61e32bbcabafc56a815e5ecf8428ad85

          SHA1

          e9413ed2ccc2e1d4668a9e29afbcec678b9bfe18

          SHA256

          c3d82aee5c4ba3487e47da39575390a6e263d3360e1bd08b4e26b123ac1daceb

          SHA512

          a3de528891964f8b4fee447be8ad84a2bcde59d110f47086b3fa75f5bca057410c7b65548366fd659a9f61ddb90b221bc6a4626bf5039d6b58154347fcc77d56

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/848-4-0x0000000003E60000-0x0000000004E60000-memory.dmp
          Filesize

          16.0MB

        • memory/848-7-0x00000000023D0000-0x00000000023D1000-memory.dmp
          Filesize

          4KB

        • memory/848-6-0x0000000000400000-0x0000000000513000-memory.dmp
          Filesize

          1.1MB

        • memory/848-3-0x0000000000400000-0x0000000000513000-memory.dmp
          Filesize

          1.1MB

        • memory/848-0-0x00000000023D0000-0x00000000023D1000-memory.dmp
          Filesize

          4KB

        • memory/848-2-0x0000000000400000-0x0000000000513000-memory.dmp
          Filesize

          1.1MB

        • memory/848-1-0x0000000003E60000-0x0000000004E60000-memory.dmp
          Filesize

          16.0MB

        • memory/1336-10-0x00000000052A0000-0x00000000062A0000-memory.dmp
          Filesize

          16.0MB

        • memory/1336-12-0x0000000023330000-0x000000002367A000-memory.dmp
          Filesize

          3.3MB

        • memory/1336-15-0x00000000052A0000-0x00000000062A0000-memory.dmp
          Filesize

          16.0MB

        • memory/1336-16-0x00000000232B0000-0x00000000232C4000-memory.dmp
          Filesize

          80KB

        • memory/1760-21-0x0000000000E10000-0x0000000000E3F000-memory.dmp
          Filesize

          188KB

        • memory/1760-23-0x0000000000E10000-0x0000000000E3F000-memory.dmp
          Filesize

          188KB

        • memory/1760-39-0x0000000002B50000-0x0000000002BE3000-memory.dmp
          Filesize

          588KB

        • memory/1760-43-0x0000000002B50000-0x0000000002BE3000-memory.dmp
          Filesize

          588KB

        • memory/1760-22-0x0000000002E10000-0x000000000315A000-memory.dmp
          Filesize

          3.3MB

        • memory/1760-19-0x0000000000B80000-0x0000000000BA7000-memory.dmp
          Filesize

          156KB

        • memory/1760-18-0x0000000000B80000-0x0000000000BA7000-memory.dmp
          Filesize

          156KB

        • memory/3432-44-0x0000000008710000-0x00000000087B0000-memory.dmp
          Filesize

          640KB

        • memory/3432-45-0x0000000008710000-0x00000000087B0000-memory.dmp
          Filesize

          640KB

        • memory/3432-17-0x00000000085B0000-0x0000000008703000-memory.dmp
          Filesize

          1.3MB

        • memory/3432-54-0x0000000008710000-0x00000000087B0000-memory.dmp
          Filesize

          640KB