Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2023 07:26

General

  • Target

    PI and payment confirmed pdf.exe

  • Size

    1.5MB

  • MD5

    e7a6ceb1e92d347de7fc59f2bdaaa983

  • SHA1

    cbb2980d5fefd1dc982ed46346150b401df81ab0

  • SHA256

    76145dd8fc5f8c21d79d3fa02252e3006fc43d57a87cbc974e51b4975bc10d7e

  • SHA512

    315feb761bb85df9fcb8f67519d602ba39cdaf9c979b8e54616a61d4f4c4045bda5f156d9fb76def2bdc78608611856d9d67764c83107e5c0210d5acd58ae7cb

  • SSDEEP

    24576:raVRQ9cDptbr5YQrM+EOFQCX6QmBiv3aBELJhWEH7VkHG5GJtr:raXt2aM+EMQCvXL7VsG5WR

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

wise-transfer.info

jam-nins.com

thebestsocialcrm.com

majomeow222.com

ancientshadowguilt.space

gentleman-china.com

parquemermoz.store

taxuw.com

sharqiyapaints.com

libraryofkath.com

1949wan.com

synqr.net

bitchessgirls.com

btonu.cfd

coding-bootcamps-16314.com

leadership22-tdh.site

maximsboutique.com

irishsummertruffles.com

sdnaqianchuan.com

uyews.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Formbook payload 4 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\PI and payment confirmed pdf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\SndVol.exe
        C:\Windows\System32\SndVol.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4596
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:2080
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3888
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
        1⤵
          PID:984
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1268

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Unsecured Credentials

        1
        T1552

        Credentials In Files

        1
        T1552.001

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          46KB

          MD5

          02d2c46697e3714e49f46b680b9a6b83

          SHA1

          84f98b56d49f01e9b6b76a4e21accf64fd319140

          SHA256

          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

          SHA512

          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          Filesize

          79KB

          MD5

          eee4555c69cf45583dcfd8a66fe2a388

          SHA1

          d3ca5933fae7a1b0482adaa3203c1df75d03d023

          SHA256

          551f24364c3eeb6cfb41815c359b86273e0e55f8aa240320703f5b1bdd1cea79

          SHA512

          6e6fc6dc1d95bebc12ff4c732a0abbe682fc2495fbeb59a41341ef9b8a2a6fd5135e2f3a06495e4a700778a624cdcdbfa9a1ac7612e6a11adfbea8a14b56a428

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1268-90-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-87-0x000001CB60FE0000-0x000001CB60FE1000-memory.dmp
          Filesize

          4KB

        • memory/1268-92-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-91-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-94-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-89-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-88-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-93-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-95-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1268-55-0x000001CB58A40000-0x000001CB58A50000-memory.dmp
          Filesize

          64KB

        • memory/1268-71-0x000001CB58B40000-0x000001CB58B50000-memory.dmp
          Filesize

          64KB

        • memory/1268-96-0x000001CB62110000-0x000001CB62111000-memory.dmp
          Filesize

          4KB

        • memory/1452-0-0x0000000002410000-0x0000000002411000-memory.dmp
          Filesize

          4KB

        • memory/1452-4-0x0000000000400000-0x000000000057D000-memory.dmp
          Filesize

          1.5MB

        • memory/1452-2-0x00000000040A0000-0x00000000050A0000-memory.dmp
          Filesize

          16.0MB

        • memory/1452-1-0x00000000040A0000-0x00000000050A0000-memory.dmp
          Filesize

          16.0MB

        • memory/3316-41-0x0000000008880000-0x00000000089F5000-memory.dmp
          Filesize

          1.5MB

        • memory/3316-40-0x0000000008880000-0x00000000089F5000-memory.dmp
          Filesize

          1.5MB

        • memory/3316-49-0x0000000008880000-0x00000000089F5000-memory.dmp
          Filesize

          1.5MB

        • memory/3316-13-0x00000000086A0000-0x00000000087BA000-memory.dmp
          Filesize

          1.1MB

        • memory/4312-34-0x00000000013B0000-0x0000000001443000-memory.dmp
          Filesize

          588KB

        • memory/4312-19-0x0000000000C40000-0x0000000000C6F000-memory.dmp
          Filesize

          188KB

        • memory/4312-18-0x0000000001610000-0x000000000195A000-memory.dmp
          Filesize

          3.3MB

        • memory/4312-17-0x0000000000C40000-0x0000000000C6F000-memory.dmp
          Filesize

          188KB

        • memory/4312-16-0x0000000000C80000-0x0000000000C87000-memory.dmp
          Filesize

          28KB

        • memory/4312-15-0x0000000000C80000-0x0000000000C87000-memory.dmp
          Filesize

          28KB

        • memory/4312-39-0x00000000013B0000-0x0000000001443000-memory.dmp
          Filesize

          588KB

        • memory/4596-12-0x0000000022B40000-0x0000000022B54000-memory.dmp
          Filesize

          80KB

        • memory/4596-11-0x0000000003360000-0x0000000004360000-memory.dmp
          Filesize

          16.0MB

        • memory/4596-9-0x0000000022BE0000-0x0000000022F2A000-memory.dmp
          Filesize

          3.3MB

        • memory/4596-7-0x0000000003360000-0x0000000004360000-memory.dmp
          Filesize

          16.0MB