Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 08:58

General

  • Target

    PAYMENT FOR PT1098.exe

  • Size

    807KB

  • MD5

    e78a007b4a9befa903f31bc219bcbd75

  • SHA1

    c8f9c31c70aa6a20dc7e20a909e23c2672af9014

  • SHA256

    5bb96d0e0036475868552414f3645cd7bd779629f1c9ffdbb5da32af26fd641f

  • SHA512

    65fd00bf0bfc4a13bef52a98beff89c68859d0fe21477476932ef9a2841f2ba5a3acf69f1ef5766eee2277a8b8cacf36f745c0555c11358bd2c680b68e47259b

  • SSDEEP

    24576:Wr18+L74mBfNUstzo38/JY7xki2xTq1r3r8JN:WrO8/JYlDI

Malware Config

Extracted

Family

formbook

Campaign

06eh

Decoy

LFsv6dX2ii6R8OphWwptZ9Uy+geJcQ==

F2g1Ra3riiwsEeceZ+kPoyzVyQ==

m7+bOE66nh10jg==

Dyb/VMcRh6yNuvVNwJjlrzs=

3yNAvKD3bmuj1Q4=

K7hi/htWsKfW6xc=

sqpSY7/gcvvY0tm0tWucCg==

LnSqfZJAUour0Qo=

Il4dO5W4JE9OlQYNbHc=

LUYTY9QKZHZPe74hTaa/ljM=

Qg6iySJSuuTgNcboVm4=

SJkvGoebIdDEsJn9AI7yPbNK

DKBLqQM7m6oaUKM84/sIFQ==

GOOzpszYDX9lkuZQ5pmdrDDeyg==

V5064wgZl0G1DxNTv5jlrzs=

Onlr5MMHSXuH/91V

oddlSLzpBTyiCAtcvmSS

ITsUV4Gw/mkWaGLjCHs=

HqWBQYO4SQBinnio6GmL

tDrGMY3MC5e1KdgFRw==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR PT1098.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR PT1098.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR PT1098.exe
        "C:\Users\Admin\AppData\Local\Temp\PAYMENT FOR PT1098.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:856
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:760
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:560
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1412
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1228
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:1480
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1884
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:584
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1556
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:892
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:456
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:1464
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:828
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\SysWOW64\cmd.exe"
                              2⤵
                              • Blocklisted process makes network request
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • Modifies Internet Explorer settings
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1204
                              • C:\Program Files\Mozilla Firefox\Firefox.exe
                                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                3⤵
                                  PID:1092

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Credential Access

                            Credentials in Files

                            1
                            T1081

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Collection

                            Data from Local System

                            1
                            T1005

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                              Filesize

                              1.1MB

                              MD5

                              f55e5766477de5997da50f12c9c74c91

                              SHA1

                              4dc98900a887be95411f07b9e597c57bdc7dbab3

                              SHA256

                              90be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69

                              SHA512

                              983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05

                            • memory/856-67-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/856-66-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/856-70-0x0000000000110000-0x0000000000120000-memory.dmp
                              Filesize

                              64KB

                            • memory/856-69-0x00000000009A0000-0x0000000000CA3000-memory.dmp
                              Filesize

                              3.0MB

                            • memory/856-68-0x0000000000401000-0x000000000042E000-memory.dmp
                              Filesize

                              180KB

                            • memory/856-60-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/856-61-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/856-64-0x00000000004012B0-mapping.dmp
                            • memory/856-63-0x0000000000400000-0x000000000042E000-memory.dmp
                              Filesize

                              184KB

                            • memory/1128-57-0x00000000005C0000-0x00000000005CC000-memory.dmp
                              Filesize

                              48KB

                            • memory/1128-59-0x00000000009B0000-0x00000000009E4000-memory.dmp
                              Filesize

                              208KB

                            • memory/1128-54-0x0000000000CF0000-0x0000000000DC0000-memory.dmp
                              Filesize

                              832KB

                            • memory/1128-55-0x0000000076961000-0x0000000076963000-memory.dmp
                              Filesize

                              8KB

                            • memory/1128-56-0x00000000005A0000-0x00000000005B8000-memory.dmp
                              Filesize

                              96KB

                            • memory/1128-58-0x0000000005240000-0x00000000052B0000-memory.dmp
                              Filesize

                              448KB

                            • memory/1204-75-0x0000000002070000-0x0000000002373000-memory.dmp
                              Filesize

                              3.0MB

                            • memory/1204-73-0x000000004A840000-0x000000004A88C000-memory.dmp
                              Filesize

                              304KB

                            • memory/1204-74-0x00000000000C0000-0x00000000000ED000-memory.dmp
                              Filesize

                              180KB

                            • memory/1204-72-0x0000000000000000-mapping.dmp
                            • memory/1204-76-0x0000000001E70000-0x0000000001EFF000-memory.dmp
                              Filesize

                              572KB

                            • memory/1204-78-0x00000000000C0000-0x00000000000ED000-memory.dmp
                              Filesize

                              180KB

                            • memory/1388-77-0x0000000006B50000-0x0000000006C43000-memory.dmp
                              Filesize

                              972KB

                            • memory/1388-80-0x0000000006B50000-0x0000000006C43000-memory.dmp
                              Filesize

                              972KB

                            • memory/1388-81-0x000007FEF6DB0000-0x000007FEF6EF3000-memory.dmp
                              Filesize

                              1.3MB

                            • memory/1388-82-0x000007FF00F10000-0x000007FF00F1A000-memory.dmp
                              Filesize

                              40KB

                            • memory/1388-71-0x0000000005E80000-0x0000000005F35000-memory.dmp
                              Filesize

                              724KB