Analysis

  • max time kernel
    185s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 19:00

General

  • Target

    formbook1.exe

  • Size

    433KB

  • MD5

    9672b2beca3027b6f008dfc291d21777

  • SHA1

    9dfa2b2cc3d1f04fd715068e9eee238d6b1ca5a7

  • SHA256

    ba10a45e13a79398a5802c91636684e54e53f26409feed99e7c89bbbe0c720d3

  • SHA512

    6396c39d4b9da16e541bb29659737d9841c5841c808c58a7d88accb35715d673820d63679ea0e0ff7642cd952158e11029b5fd689b0588cff8987816df3ccb2e

  • SSDEEP

    6144:6bE/HUrUAGxkcrTRkHqqZMWq1cD8YGMOsPEF75noWa4zbzDp/TkLNlkDfkDSDr0x:6bkxJkKqx4rB75HpALLkD0SMx

Malware Config

Extracted

Family

formbook

Campaign

nrln

Decoy

IG7zJSm49UqTTuu/N/oTCIg=

CVLdAPgw0CRSMuZnRRU=

PiA5Z3umP2NyX81VGQhjWyS59nFYhXiG

5i6p4GeQqtBgNRfGNQ==

5984keYswxh8mGZHz4ipAHtQ

VNJaK4Gh0CrOvHpW/p353A==

71rEtrL2icToyKGhcWrTxjsFU5T98zeO

r3q1sy1iZaL+2XIUAob7yw==

9+83Qkrk/vV/jVXsDvoTCIg=

aMFAgYF1prov8/UErH/Y1A==

Alqtx/0rxwEbCLdudftl

ImCbnglBSUHF0mv2tTSP40bPeYao

s4DFNvAJ4GIJ+g==

phOa6mtS8QQICuZnRRU=

7TSu5vqRtB45EZtf4WDSTBHPeYao

ImPWqwUUIVWMQLyMbUab7tmspvNCcT8=

HF7jKjbGox2SAffTPw==

yAM3mOQot5l+cD0ikR5MGp8=

UYzW0/8z70JcQenVLidu1kLPeYao

OoCznp5UWz+hT9OBFXbfVhXPeYao

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\formbook1.exe
      "C:\Users\Admin\AppData\Local\Temp\formbook1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe
        "C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe
          "C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:780
          • C:\Windows\SysWOW64\msiexec.exe
            "C:\Windows\SysWOW64\msiexec.exe"
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              6⤵
                PID:836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\cimrcc.g
      Filesize

      185KB

      MD5

      874dc59d7571e9ffa32c16740763a222

      SHA1

      cf2e6e6c8e7e3a2f4e1a348a289983a730b676fc

      SHA256

      da67c1628cfe982e5aa0995fd4c4f92a434e2e8a577941d7d9d0d8d1373a9183

      SHA512

      d4a8d8c5107cd029fd638f49efabee51d4a4167de260b998497f715fc80f205c03458bbf433c326b46b0fd647ba383df557015428b62457207bb335ce75cb41e

    • C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe
      Filesize

      131KB

      MD5

      669c2269eea6c11fd71038f0918193fb

      SHA1

      b2da793470b99bd215fbd9b3c7396ac402b068e9

      SHA256

      ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e

      SHA512

      0759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c

    • C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe
      Filesize

      131KB

      MD5

      669c2269eea6c11fd71038f0918193fb

      SHA1

      b2da793470b99bd215fbd9b3c7396ac402b068e9

      SHA256

      ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e

      SHA512

      0759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c

    • C:\Users\Admin\AppData\Local\Temp\nbeggsncal.exe
      Filesize

      131KB

      MD5

      669c2269eea6c11fd71038f0918193fb

      SHA1

      b2da793470b99bd215fbd9b3c7396ac402b068e9

      SHA256

      ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e

      SHA512

      0759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c

    • C:\Users\Admin\AppData\Local\Temp\qzhglh.zo
      Filesize

      4KB

      MD5

      0bd04364eecd4445c14e6f6a52045245

      SHA1

      29cd354bba1a83d8e8342d2f7e13a90c87af59a4

      SHA256

      62cb82f57397ea5a5622f990d4729bc6838f5db0e17161080acf4fd46d0b751f

      SHA512

      efda83747836c79a852c0261c0843a3a55991c16fc16b6fd58e7cef3a3b0a4efe561c40b8701c9bb05b74792d273bbd75fd2818b7380a3aacb81a94729d7f6c7

    • \Users\Admin\AppData\Local\Temp\nbeggsncal.exe
      Filesize

      131KB

      MD5

      669c2269eea6c11fd71038f0918193fb

      SHA1

      b2da793470b99bd215fbd9b3c7396ac402b068e9

      SHA256

      ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e

      SHA512

      0759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c

    • \Users\Admin\AppData\Local\Temp\nbeggsncal.exe
      Filesize

      131KB

      MD5

      669c2269eea6c11fd71038f0918193fb

      SHA1

      b2da793470b99bd215fbd9b3c7396ac402b068e9

      SHA256

      ba605ae9b548c05ffa985ddad9217cbdd99c1aecc83ce6e7cf36a162cb69938e

      SHA512

      0759ebe446901ab0974ff7cdac1b5517a7a739890a20858da93aaec94bd06bc4e6cb697b706864d78df044c41211990185b4bd9c00a24c616ce6004f371bc91c

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      932KB

      MD5

      661fd92d4eaeea3740649af5a484d7c8

      SHA1

      c93f868890fee1475f8ec9e7607e26f5dce67d54

      SHA256

      58a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f

      SHA512

      1fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d

    • memory/556-56-0x0000000000000000-mapping.dmp
    • memory/580-74-0x00000000000B0000-0x00000000000DD000-memory.dmp
      Filesize

      180KB

    • memory/580-71-0x0000000000000000-mapping.dmp
    • memory/580-76-0x0000000001F20000-0x0000000001FAF000-memory.dmp
      Filesize

      572KB

    • memory/580-75-0x0000000002160000-0x0000000002463000-memory.dmp
      Filesize

      3.0MB

    • memory/580-73-0x0000000000050000-0x0000000000064000-memory.dmp
      Filesize

      80KB

    • memory/780-66-0x0000000000290000-0x00000000002A0000-memory.dmp
      Filesize

      64KB

    • memory/780-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/780-68-0x0000000000350000-0x0000000000360000-memory.dmp
      Filesize

      64KB

    • memory/780-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/780-65-0x0000000000890000-0x0000000000B93000-memory.dmp
      Filesize

      3.0MB

    • memory/780-62-0x00000000004012B0-mapping.dmp
    • memory/972-54-0x0000000075001000-0x0000000075003000-memory.dmp
      Filesize

      8KB

    • memory/1288-69-0x0000000006540000-0x000000000660D000-memory.dmp
      Filesize

      820KB

    • memory/1288-67-0x0000000006390000-0x0000000006465000-memory.dmp
      Filesize

      852KB

    • memory/1288-77-0x0000000006B50000-0x0000000006C6A000-memory.dmp
      Filesize

      1.1MB

    • memory/1288-78-0x0000000006B50000-0x0000000006C6A000-memory.dmp
      Filesize

      1.1MB