Analysis

  • max time kernel
    158s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:38

General

  • Target

    7.exe

  • Size

    217KB

  • MD5

    3347779841d3da795c21302943eb3336

  • SHA1

    c06baa6711abdca45ef214fb071321de147a5b3f

  • SHA256

    bc07f5f2b53ecfe5def046099a57fb15658babfc18988d7b692c059fab32c249

  • SHA512

    6b9a358a6a2f3e1ed3811fafc0f730e47364cc6fd4fd77d139a72292e80e1985d0e17519ce24c6607e95c58651a2cefcc1d57c8b6ca49cb03b1f4ffb7ec896c4

  • SSDEEP

    6144:LEubXAxE9UJmPspuZMTexvFL6is5O+9R:LE8wxZIPlOTeFLHaP9

Malware Config

Extracted

Family

formbook

Campaign

ermr

Decoy

ErOK6LFCgNIAlQmH54oaYOL/CN29Z78=

qNSdDhu/PT/1fgafDagiCSZH1SY=

wLpPOAkYS8EABl3pHGc4hNT/Q1sHBrU=

jSxRvptHkeTGl7PT0SEmaZmjqzanuA==

b91oL+2wCcpyhnd6yvF6Pg==

mr81yp1/qqZX

hy7Xsz/PU/LWHMcGL4UYJx9n3A==

KlwrHt1gouPaXaWhoQ==

ng8M320IRJL9Ptw=

8GQbOXuaWxvKnNM=

XndOL7E5sNpVUNty4d/a

rryPBBC8PybYb+2h2MF3FHGL

kEoeyERSVCYO0g==

5/P+SBDby5hO

1fYXc30/h9W7iO17

34X+YKR+wRFE

8ir/X2MlVByh5lQ1ow8=

u9ikm2UMZ7J7hpCYow==

FLI+c3clp1BNDjVAfvC2Dnw=

t21Erq8/r09wAzAJTAH3Ng==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\7.exe
      "C:\Users\Admin\AppData\Local\Temp\7.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Users\Admin\AppData\Local\Temp\7.exe
        "C:\Users\Admin\AppData\Local\Temp\7.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4340
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\7.exe"
        3⤵
          PID:4808
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4616

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3048-140-0x00000000024F0000-0x00000000025C6000-memory.dmp
        Filesize

        856KB

      • memory/3048-150-0x00000000075E0000-0x00000000076FE000-memory.dmp
        Filesize

        1.1MB

      • memory/3048-149-0x00000000075E0000-0x00000000076FE000-memory.dmp
        Filesize

        1.1MB

      • memory/3108-133-0x0000000005DF0000-0x0000000006394000-memory.dmp
        Filesize

        5.6MB

      • memory/3108-134-0x00000000058B0000-0x0000000005916000-memory.dmp
        Filesize

        408KB

      • memory/3108-132-0x0000000000EE0000-0x0000000000F1C000-memory.dmp
        Filesize

        240KB

      • memory/4340-135-0x0000000000000000-mapping.dmp
      • memory/4340-136-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/4340-138-0x0000000001040000-0x000000000138A000-memory.dmp
        Filesize

        3.3MB

      • memory/4340-139-0x0000000000FE0000-0x0000000000FF1000-memory.dmp
        Filesize

        68KB

      • memory/4340-142-0x0000000000400000-0x000000000042D000-memory.dmp
        Filesize

        180KB

      • memory/4808-145-0x0000000000000000-mapping.dmp
      • memory/5112-141-0x0000000000000000-mapping.dmp
      • memory/5112-146-0x0000000002610000-0x000000000295A000-memory.dmp
        Filesize

        3.3MB

      • memory/5112-147-0x0000000000600000-0x000000000062D000-memory.dmp
        Filesize

        180KB

      • memory/5112-148-0x0000000002360000-0x00000000023F0000-memory.dmp
        Filesize

        576KB

      • memory/5112-144-0x0000000000600000-0x000000000062D000-memory.dmp
        Filesize

        180KB

      • memory/5112-143-0x0000000000C70000-0x0000000000C82000-memory.dmp
        Filesize

        72KB