Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 21:46

General

  • Target

    37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe

  • Size

    225KB

  • MD5

    3359916b838254bede2336070d99b6e5

  • SHA1

    ae40ca0d6b91624cd8d9ef1b30e1ce2338c3309f

  • SHA256

    37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585

  • SHA512

    989e405e72f4be4abcca21e8b8cb84b37165e00a88a13f3186801f0f64be8c6a7e70d069e69dfb58f71622a6b41b5c9a93d20279e4a3c580f3e2f488d59a7406

  • SSDEEP

    3072:qUJoFfWzzl+cSM2wPddXssJXKAI95ibwrhlikpXbeK3eMmR6M3vcJLSmKqcHKrF+:qweEp2KjV5IDiErh7bNmv0JLlcHKrF+T

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe
      "C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
        "C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
          "C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1088
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:980

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\uygpu.qh
      Filesize

      5KB

      MD5

      8e97c83dc389c1fa5dc9cdceacf4d4b5

      SHA1

      4c143609bfea2efba4aedcdc7e31fc53e1ecd94c

      SHA256

      008753e08eb498464a40205664506c9f18098b67fbcabafd873aeded7ad44425

      SHA512

      fe99141853e49ef0a1d893667770f26ea13c344dc6b7a43cbc23cd441a8fdbdd704a25dcfe7533c65792c8a1bc93f792a460490fbf79fe465dd528244f59e415

    • C:\Users\Admin\AppData\Local\Temp\uzqdeuvsss.y
      Filesize

      185KB

      MD5

      000956d9b032dd95819bf1da8acdfa35

      SHA1

      cc84b73cbca09be962fc20203017706459f757a3

      SHA256

      eb97119a88606e5e8cdae66a53b8fe44c3143b0f629ea54e4ca0103aeb121535

      SHA512

      d6dedd8852bd63f8eef55c7070fbd851c58d647be359a005bf801dc702c34abafc2275e9c28371431967763d948b95328a1cee94fb7652bf832cea2a2651aebd

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      890KB

      MD5

      8402a6aa76d7787ff03943dd129e3d83

      SHA1

      895338cb761d62930ca93918011fd2cd33d5b30c

      SHA256

      49ff99d5b24f4f7d5a8ea175f35a6548c74b04e5c621c60121b5088dab19b4eb

      SHA512

      39bbe90385be35492825929296aae771fb4afb00a1f6a48f0e4ec17bc1097c3a32cea3b22033116c82695e66acbd6c847483a8da21e7302240467b58e39169ea

    • \Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • \Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • memory/1088-67-0x0000000000900000-0x0000000000C03000-memory.dmp
      Filesize

      3.0MB

    • memory/1088-63-0x00000000004012B0-mapping.dmp
    • memory/1088-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1088-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1088-68-0x00000000002A0000-0x00000000002B0000-memory.dmp
      Filesize

      64KB

    • memory/1408-78-0x0000000004F60000-0x00000000050B7000-memory.dmp
      Filesize

      1.3MB

    • memory/1408-69-0x0000000004D20000-0x0000000004EB6000-memory.dmp
      Filesize

      1.6MB

    • memory/1408-76-0x0000000004F60000-0x00000000050B7000-memory.dmp
      Filesize

      1.3MB

    • memory/1500-74-0x0000000002120000-0x0000000002423000-memory.dmp
      Filesize

      3.0MB

    • memory/1500-73-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1500-72-0x0000000000B70000-0x0000000000B88000-memory.dmp
      Filesize

      96KB

    • memory/1500-75-0x0000000000920000-0x00000000009AF000-memory.dmp
      Filesize

      572KB

    • memory/1500-70-0x0000000000000000-mapping.dmp
    • memory/1500-77-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1516-54-0x0000000075841000-0x0000000075843000-memory.dmp
      Filesize

      8KB

    • memory/1896-56-0x0000000000000000-mapping.dmp