Analysis

  • max time kernel
    152s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:52

General

  • Target

    9YPS0Z3E3FXg0EB.exe

  • Size

    690KB

  • MD5

    c697ea68b7fbd24afb372ca479d48031

  • SHA1

    aa26ceae317672587df112a62771d46a03fdf8c1

  • SHA256

    69aa2e3cac902f024d6bb90201fc3703bc8c0501a2c7885b56ac4767e5f41c3c

  • SHA512

    84e787006ac0698034ae1d8e6e0ea2b2e71f5ccb20fe0fddc27522c7c0a2a943e228b90e0a9c28e9cb59d26bcee4589efbce5d1922ef60260ec8d6309ae3a988

  • SSDEEP

    12288:UcYA6GhOWYx/M+4ZUO5GVr/CSh8oJFKNIayQofjSCYmZJbxpDF:vYpKN5qrKI8o/3aI+CY

Malware Config

Extracted

Family

formbook

Campaign

bmr1

Decoy

q05YNsJC4MpYLGAf4A==

6KUzKCvwX0fwzrFQXvlucw==

KA4ZibW1w+hWN5Q=

TfgNq18tIWtsM7h+DexncQ==

zspNqjUKBdJVHTkiMMXJYeF7G53bVvMPoA==

hopQr+b8KzPIbMWvw0Yxir6cyw==

2thmt+17FR/MVsakbM/+w3xGOhopJw==

5gO5gfA6jwna/4FNSPqrvvHyr2A=

kqtr0wr9KaOXVMyDDexncQ==

PNldyz0Boa5cLGAf4A==

Gysor7fqabd0UzTwWp3Zir6cyw==

pMRgV18gtLorB21prX4=

ukpf+vu2u+hWN5Q=

pcS/rO+KmPMj69G9cMHnoSEm59cbIQ==

4fWGzv347bFNDYJeeIHKG5co

WXlRyM2Yn+4Ab1EgRAFHWdGDCzf1

ZPoM+2U1cwMzteOBsHY=

o8jQoNron4sT3A/KomE=

7QX8tTpv/A+YKw==

wFvmV8SY/A+YKw==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\9YPS0Z3E3FXg0EB.exe
      "C:\Users\Admin\AppData\Local\Temp\9YPS0Z3E3FXg0EB.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\AppData\Local\Temp\9YPS0Z3E3FXg0EB.exe
        "C:\Users\Admin\AppData\Local\Temp\9YPS0Z3E3FXg0EB.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:540
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1864

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      949KB

      MD5

      38a3e021eb32c9976adaf0b3372080fc

      SHA1

      68e02803c646be21007d90bec841c176b82211fd

      SHA256

      8cde0275d60da0d11954f73c7c8862cfc4b306f61bb8b1ce14abe4a193af2652

      SHA512

      b886cc112f2750e7300b66f7242850659fa49fdc97f75aed376cb9f5440875f303a143bf8b51068ec42674f1ebe1dfcc40534f3a7aed3cc4d20f9274b9a66d18

    • memory/540-68-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/540-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/540-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/540-69-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/540-70-0x0000000000170000-0x0000000000180000-memory.dmp
      Filesize

      64KB

    • memory/540-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/540-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/540-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/540-64-0x00000000004012B0-mapping.dmp
    • memory/1116-79-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1116-72-0x0000000000000000-mapping.dmp
    • memory/1116-77-0x0000000001EF0000-0x0000000001F7F000-memory.dmp
      Filesize

      572KB

    • memory/1116-76-0x0000000002160000-0x0000000002463000-memory.dmp
      Filesize

      3.0MB

    • memory/1116-75-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1116-74-0x0000000000A70000-0x0000000000A84000-memory.dmp
      Filesize

      80KB

    • memory/1276-78-0x0000000004D00000-0x0000000004DD1000-memory.dmp
      Filesize

      836KB

    • memory/1276-71-0x0000000004440000-0x0000000004523000-memory.dmp
      Filesize

      908KB

    • memory/1276-80-0x0000000004D00000-0x0000000004DD1000-memory.dmp
      Filesize

      836KB

    • memory/1324-58-0x0000000004E10000-0x0000000004E80000-memory.dmp
      Filesize

      448KB

    • memory/1324-59-0x0000000005C00000-0x0000000005C34000-memory.dmp
      Filesize

      208KB

    • memory/1324-55-0x0000000075F51000-0x0000000075F53000-memory.dmp
      Filesize

      8KB

    • memory/1324-56-0x0000000000880000-0x0000000000898000-memory.dmp
      Filesize

      96KB

    • memory/1324-54-0x0000000000E80000-0x0000000000F32000-memory.dmp
      Filesize

      712KB

    • memory/1324-57-0x00000000003B0000-0x00000000003BC000-memory.dmp
      Filesize

      48KB