Analysis

  • max time kernel
    180s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 19:01

General

  • Target

    1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe

  • Size

    260KB

  • MD5

    a77431e2d2b1d029280cf0a47b113105

  • SHA1

    f87716cb580a6b5a48a8c3a9112abf070353eaf4

  • SHA256

    1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

  • SHA512

    7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

  • SSDEEP

    6144:sTr7LaS2zIxSM8ZSPSl940ofQoEytRm5Krk6X8Plx:snS5zIxeu0ofOys6X8Plx

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe
    "C:\Users\Admin\AppData\Local\Temp\1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1880

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      922KB

      MD5

      dda1b03a5cd2ca37c96b7daf5e3a8ed7

      SHA1

      c70e5f58e61980d39608f0795879bf012dbbbca2

      SHA256

      79f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d

      SHA512

      bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f

    • memory/732-55-0x0000000000540000-0x0000000000546000-memory.dmp
      Filesize

      24KB

    • memory/732-56-0x0000000000560000-0x000000000056A000-memory.dmp
      Filesize

      40KB

    • memory/732-54-0x000000013F1D0000-0x000000013F214000-memory.dmp
      Filesize

      272KB

    • memory/1412-81-0x0000000006E30000-0x0000000006F22000-memory.dmp
      Filesize

      968KB

    • memory/1412-84-0x0000000006E30000-0x0000000006F22000-memory.dmp
      Filesize

      968KB

    • memory/1412-69-0x0000000006830000-0x0000000006972000-memory.dmp
      Filesize

      1.3MB

    • memory/1412-73-0x00000000039B0000-0x0000000003A66000-memory.dmp
      Filesize

      728KB

    • memory/1908-82-0x0000000000100000-0x000000000012D000-memory.dmp
      Filesize

      180KB

    • memory/1908-80-0x0000000000890000-0x000000000091F000-memory.dmp
      Filesize

      572KB

    • memory/1908-79-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1908-78-0x0000000000100000-0x000000000012D000-memory.dmp
      Filesize

      180KB

    • memory/1908-77-0x0000000000DE0000-0x0000000000DED000-memory.dmp
      Filesize

      52KB

    • memory/1908-83-0x0000000075091000-0x0000000075093000-memory.dmp
      Filesize

      8KB

    • memory/1908-74-0x0000000000000000-mapping.dmp
    • memory/2032-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-71-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/2032-72-0x0000000000230000-0x0000000000240000-memory.dmp
      Filesize

      64KB

    • memory/2032-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-76-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/2032-67-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/2032-68-0x0000000000100000-0x0000000000110000-memory.dmp
      Filesize

      64KB

    • memory/2032-66-0x0000000000820000-0x0000000000B23000-memory.dmp
      Filesize

      3.0MB

    • memory/2032-65-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/2032-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-61-0x00000000004012B0-mapping.dmp
    • memory/2032-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-58-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2032-57-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB