Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2022 23:54

General

  • Target

    DHL SHIPMENT.exe

  • Size

    274KB

  • MD5

    904526ba0b032ab844c0b258a9b038a1

  • SHA1

    2c5ae47c87cf9111300fc0063f8054a5e33e8cab

  • SHA256

    ba51afdb597f570e1914c3253b219b6397f9df8f6448a33991dafe561706f2db

  • SHA512

    ec393d0efe237a274570dd986d162748fd8d6dc5183a2745a6dd8870b21f000fa495742937e19f05ea6220c27adaa21f7a1ecafa7bd20f070a54334d8cb14520

  • SSDEEP

    6144:nKsjATsXadzG3nGFqPwlwV/ERgSi1AbQ6Qi33IBzz6jG:KsjATsXaw3WywO2gSgANQioBzz6K

Malware Config

Extracted

Family

formbook

Campaign

fqsu

Decoy

GhfTqaOqC4FsyoQRW/8=

kbPIpd/8k1C6zJz5mYYdK90ZUA==

VIdg/CoNGeYJHA==

KhzoqndOhw1j43z0ew==

wv8mTDcsX2wJN/Q=

MqBgt6S+3BgGKBQHLZy7Ucg=

GyhOb++nZDi39NPK7dbaKapf

pBtD1UoSTdo3eSp9H7OhRqMV0TAuKMU=

WTzTg1w+fP4fMO0oPPM=

NS/tpGdUwkiMwqmgkxoSzjrQATAuKMU=

MnoSdM1hYn4tdwxjB2fX

3EUfH2EJY17mMf4=

V9/wg2yCQruVszm7V+4=

aNL8pZCGYW4Ej2LD

1Bif9VkmdgVfrJqRvl1GtlTZq1M=

9wHIgmB8EOB2uUVcUfk=

1Fdn15qem+fL1qhrY9xdQmAnVg==

Y32ThttYUUr6PsuRmozlNP74RD+uBz7dOQ==

f5HKyoWNAJLM2qjnZlizsvXDKFs=

mRfaGezap6ZyvJqthZvf

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL SHIPMENT.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1604
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      832KB

      MD5

      07fb6d31f37fb1b4164bef301306c288

      SHA1

      4cb41af6d63a07324ef6b18b1a1f43ce94e25626

      SHA256

      06ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02

      SHA512

      cab4a7c5805b80851aba5f2c9b001fabc1416f6648d891f49eacc81fe79287c5baa01306a42298da722750b812a4ea85388ffae9200dcf656dd1d5b5b9323353

    • memory/1192-78-0x0000000075601000-0x0000000075603000-memory.dmp
      Filesize

      8KB

    • memory/1192-75-0x00000000009E0000-0x0000000000A6F000-memory.dmp
      Filesize

      572KB

    • memory/1192-74-0x0000000002120000-0x0000000002423000-memory.dmp
      Filesize

      3.0MB

    • memory/1192-73-0x00000000000D0000-0x00000000000FD000-memory.dmp
      Filesize

      180KB

    • memory/1192-72-0x0000000000D10000-0x0000000000D17000-memory.dmp
      Filesize

      28KB

    • memory/1192-69-0x0000000000000000-mapping.dmp
    • memory/1212-68-0x0000000004B80000-0x0000000004CB6000-memory.dmp
      Filesize

      1.2MB

    • memory/1212-77-0x0000000004CC0000-0x0000000004DE6000-memory.dmp
      Filesize

      1.1MB

    • memory/1212-76-0x0000000004CC0000-0x0000000004DE6000-memory.dmp
      Filesize

      1.1MB

    • memory/1600-61-0x00000000004012B0-mapping.dmp
    • memory/1600-67-0x00000000000F0000-0x0000000000100000-memory.dmp
      Filesize

      64KB

    • memory/1600-66-0x0000000000AE0000-0x0000000000DE3000-memory.dmp
      Filesize

      3.0MB

    • memory/1600-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1600-71-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1600-64-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1600-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1600-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1600-58-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1600-57-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1604-54-0x0000000000F90000-0x0000000000FD8000-memory.dmp
      Filesize

      288KB

    • memory/1604-56-0x00000000008B0000-0x00000000008B8000-memory.dmp
      Filesize

      32KB

    • memory/1604-55-0x0000000000350000-0x000000000035C000-memory.dmp
      Filesize

      48KB