Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 10:16

General

  • Target

    RFQ-PR. No.1599-Rev.2.exe

  • Size

    304KB

  • MD5

    ee8704b53daeab3de3fe710d1e4ab2a3

  • SHA1

    e73ea03c0eb02df53174fe29f5ec7b256f8cdbc1

  • SHA256

    80b8b1f20535fa3c733679f5f6afcd2d8e3757ec424e332e01cb0037b70df154

  • SHA512

    5cc88cec051e0cac48291f27663f47c59ae5d1f75a132f19ddeb130074b71739b5446de73f08a8d75847a3b0b6a053249ce482c797caafc4bbe2411c5900a164

  • SSDEEP

    6144:QbE/HUBRBcwLt8USzTpll3TbXZXFVz93kZGsDmsxPW7yZLx:QblRSAt8UGpl5bx93qGncPW7yZLx

Malware Config

Extracted

Family

formbook

Campaign

fkku

Decoy

ItLUfbYmkw6ODl8lnvwkR/8=

oUKMUSjydqzVWxG/CqjK3ngAhQ==

HB9lfRtFwT/XlJ9Lxw==

hBYXuorq7a3WwPq1NSezCMStlQ==

ciRqfQbLgwx/+e2rLqTZ8oMLc2LYY4o=

9vb76Nc8JzKlj4YEQyPAx2dx86U=

fB9041xJgwl1

ND8juoNyH6x5XqlZ2Q==

QEaot04y8XLjFOBp1Cg=

SG6vmdmmpmFmDosczg==

WWCorUT756r1F+aD3cd7Cij6nSFQ

Yl63zVL2NnFph44XcKkiP/k=

s2RfFNOd3fuBEJNZ2ig=

u1p6Ucr2uCketwGD

0vD8lFkSfRCHEJdebbrb

qzlqgxrsrDRmDosczg==

H5aTYXc2rHXjzQ==

S/pFbexYx0S+Ex7SN5rC

9kOIkRTWkA136nA2Ua/R

ojOElJ50E1N40ZNanCbEZw==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\RFQ-PR. No.1599-Rev.2.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-PR. No.1599-Rev.2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
        "C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
          "C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:284
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
      Filesize

      133KB

      MD5

      c471345270376292cb9d0d06c6826cab

      SHA1

      07ad686d2066faebc00d8d6ef397424d4a7aa5b6

      SHA256

      f66ecb8b6f0519026b21801c06e718ecb617b0e446a5c7e2e15530c9762979b0

      SHA512

      a72c47748140db65da1f4fe866059d0875b352d942992473c2386435a7f0986361a2589e2c88c181dc62fabea8e0659f593dd6b11072d90293a20ccacea14e05

    • C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
      Filesize

      133KB

      MD5

      c471345270376292cb9d0d06c6826cab

      SHA1

      07ad686d2066faebc00d8d6ef397424d4a7aa5b6

      SHA256

      f66ecb8b6f0519026b21801c06e718ecb617b0e446a5c7e2e15530c9762979b0

      SHA512

      a72c47748140db65da1f4fe866059d0875b352d942992473c2386435a7f0986361a2589e2c88c181dc62fabea8e0659f593dd6b11072d90293a20ccacea14e05

    • C:\Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
      Filesize

      133KB

      MD5

      c471345270376292cb9d0d06c6826cab

      SHA1

      07ad686d2066faebc00d8d6ef397424d4a7aa5b6

      SHA256

      f66ecb8b6f0519026b21801c06e718ecb617b0e446a5c7e2e15530c9762979b0

      SHA512

      a72c47748140db65da1f4fe866059d0875b352d942992473c2386435a7f0986361a2589e2c88c181dc62fabea8e0659f593dd6b11072d90293a20ccacea14e05

    • C:\Users\Admin\AppData\Local\Temp\psbdtvyueuq.pl
      Filesize

      185KB

      MD5

      14e0ff2d3eb981641fc311f9e8b8eabb

      SHA1

      e700ba68ceb24a2cbdd3a348bc067e483b22bf32

      SHA256

      50bd62fc543990c1e03cd7a8a503be72aea96360b7c073938e2248fc424d27ec

      SHA512

      55e99a474bc16ca80316deeb37e5e4a762637490a447c49cdd96eda5e47bf8c75710de7d496e947e500b57f81ed5dd319b15a32fe04d5cb1dee5d78def0a6571

    • C:\Users\Admin\AppData\Local\Temp\vtbssxvgj.ifr
      Filesize

      4KB

      MD5

      a2e8545ef6276dd34d97d4e45bc1fd1e

      SHA1

      12657761cc68fbed8a1c390b761aae7f3be85ead

      SHA256

      ac5cdde24f5da63d78f1958de3ae7efdd8d9fe420c151bae74e01d7d1a614d57

      SHA512

      cb0d127206e777201891d02f8c85cd48620ac158c303d5fde5ed75abba203d6c9ff8ca8ea9e8472966cfad1524c3fe56df6aa71d31afed702728b97b1a6a92c3

    • \Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
      Filesize

      133KB

      MD5

      c471345270376292cb9d0d06c6826cab

      SHA1

      07ad686d2066faebc00d8d6ef397424d4a7aa5b6

      SHA256

      f66ecb8b6f0519026b21801c06e718ecb617b0e446a5c7e2e15530c9762979b0

      SHA512

      a72c47748140db65da1f4fe866059d0875b352d942992473c2386435a7f0986361a2589e2c88c181dc62fabea8e0659f593dd6b11072d90293a20ccacea14e05

    • \Users\Admin\AppData\Local\Temp\gpfwnssmn.exe
      Filesize

      133KB

      MD5

      c471345270376292cb9d0d06c6826cab

      SHA1

      07ad686d2066faebc00d8d6ef397424d4a7aa5b6

      SHA256

      f66ecb8b6f0519026b21801c06e718ecb617b0e446a5c7e2e15530c9762979b0

      SHA512

      a72c47748140db65da1f4fe866059d0875b352d942992473c2386435a7f0986361a2589e2c88c181dc62fabea8e0659f593dd6b11072d90293a20ccacea14e05

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      1.0MB

      MD5

      f1e5f58f9eb43ecec773acbdb410b888

      SHA1

      f1b8076b0bbde696694bbc0ab259a77893839464

      SHA256

      a15fd84ee61b54c92bb099dfb78226548f43d550c67fb6adf4cce3d064ab1c14

      SHA512

      0aff96430dd99bb227285fefc258014c301f85216c84e40f45702d26cdd7e77261a41fd3811d686f5fb2ee363cc651a014e8ffa339384004cece645a36486456

    • memory/284-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/284-67-0x00000000000F0000-0x0000000000100000-memory.dmp
      Filesize

      64KB

    • memory/284-63-0x00000000004012B0-mapping.dmp
    • memory/284-66-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/672-71-0x00000000009F0000-0x0000000000A08000-memory.dmp
      Filesize

      96KB

    • memory/672-69-0x0000000000000000-mapping.dmp
    • memory/672-72-0x00000000000D0000-0x00000000000FD000-memory.dmp
      Filesize

      180KB

    • memory/672-73-0x0000000001FA0000-0x00000000022A3000-memory.dmp
      Filesize

      3.0MB

    • memory/672-74-0x00000000008F0000-0x000000000097F000-memory.dmp
      Filesize

      572KB

    • memory/672-76-0x00000000000D0000-0x00000000000FD000-memory.dmp
      Filesize

      180KB

    • memory/1116-56-0x0000000000000000-mapping.dmp
    • memory/1424-68-0x0000000006A20000-0x0000000006B34000-memory.dmp
      Filesize

      1.1MB

    • memory/1424-75-0x0000000006D70000-0x0000000006EDA000-memory.dmp
      Filesize

      1.4MB

    • memory/1424-77-0x0000000006D70000-0x0000000006EDA000-memory.dmp
      Filesize

      1.4MB

    • memory/1492-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
      Filesize

      8KB