Analysis

  • max time kernel
    147s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 01:18

General

  • Target

    PO_SFOWRN5.exe

  • Size

    552KB

  • MD5

    af3f0a8b0c0568f110f3b1fdcd70ad42

  • SHA1

    9a5e79a01df75bcb04705ababdd062c2074486e2

  • SHA256

    e7529a2d209e8f8405bfc92ae8f79486335989c0dcb472b678335db442fc6c04

  • SHA512

    c47b704650f791386355068524daf9a1208deb1ece9838175cbe9f41c18c34cf61df96c836ca1781db2e0c986749af7268229e8b29abdcea1c636a04a81f342c

  • SSDEEP

    12288:0oq78ingp/U7aZl/vJJfBbJMlpsG9+9jq:dq7roauJ3JMl9M9j

Malware Config

Extracted

Family

formbook

Campaign

n2hm

Decoy

XCeG4IxNKbAl

YzJWbnC+El84nA==

KAJcdmP8yEcO5LXPCFF42Wfb

I+J+xYO95GJQWVU=

GtgxPPv3FmQmhw==

Og9NYF4xEl+j7vGTR93xvg==

506Cg07bsT0G6yK+A96H0h35V+JLkwI=

wAYXFN+pSFIXgQ==

ijzLI/f+FmQmhw==

UfT2PweNm+w8

GQWVw5aZnfF/kS5e

30BKYjua9zcA7gAwsPUngLnjyrBNEgo=

AM65OrmyFmQmhw==

VSlTVxISZ4J/kS5e

GGKj6K33SRh6e0/YzT5nQGlK5CXRqw==

B9H98cUUfX+AWOqiTA==

MxVffWOIoVnM37zrd2sTaOY=

z6bxCgG/mGhR7oDzQA==

pQgSLSRi6AK3M/PdArpX

6rRRsYuSnXx/kS5e

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\PO_SFOWRN5.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_SFOWRN5.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Local\Temp\PO_SFOWRN5.exe
        "C:\Users\Admin\AppData\Local\Temp\PO_SFOWRN5.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1032
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1472
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1460
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1468
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:560
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:772
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:868
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:684
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:604
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1564
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1548
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:1536
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:364
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:1300
                                • C:\Windows\SysWOW64\autochk.exe
                                  "C:\Windows\SysWOW64\autochk.exe"
                                  2⤵
                                    PID:1644
                                  • C:\Windows\SysWOW64\autochk.exe
                                    "C:\Windows\SysWOW64\autochk.exe"
                                    2⤵
                                      PID:1716
                                    • C:\Windows\SysWOW64\autochk.exe
                                      "C:\Windows\SysWOW64\autochk.exe"
                                      2⤵
                                        PID:1932
                                      • C:\Windows\SysWOW64\autochk.exe
                                        "C:\Windows\SysWOW64\autochk.exe"
                                        2⤵
                                          PID:316
                                        • C:\Windows\SysWOW64\autochk.exe
                                          "C:\Windows\SysWOW64\autochk.exe"
                                          2⤵
                                            PID:1744
                                          • C:\Windows\SysWOW64\autochk.exe
                                            "C:\Windows\SysWOW64\autochk.exe"
                                            2⤵
                                              PID:824
                                            • C:\Windows\SysWOW64\wscript.exe
                                              "C:\Windows\SysWOW64\wscript.exe"
                                              2⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious use of SetThreadContext
                                              • Modifies Internet Explorer settings
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1844
                                              • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                3⤵
                                                  PID:1624

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                                              Filesize

                                              832KB

                                              MD5

                                              07fb6d31f37fb1b4164bef301306c288

                                              SHA1

                                              4cb41af6d63a07324ef6b18b1a1f43ce94e25626

                                              SHA256

                                              06ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02

                                              SHA512

                                              cab4a7c5805b80851aba5f2c9b001fabc1416f6648d891f49eacc81fe79287c5baa01306a42298da722750b812a4ea85388ffae9200dcf656dd1d5b5b9323353

                                            • memory/1260-82-0x0000000006C90000-0x0000000006E00000-memory.dmp
                                              Filesize

                                              1.4MB

                                            • memory/1260-79-0x0000000006C90000-0x0000000006E00000-memory.dmp
                                              Filesize

                                              1.4MB

                                            • memory/1260-71-0x00000000040D0000-0x00000000041C2000-memory.dmp
                                              Filesize

                                              968KB

                                            • memory/1368-54-0x0000000001250000-0x00000000012DA000-memory.dmp
                                              Filesize

                                              552KB

                                            • memory/1368-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1368-56-0x00000000002C0000-0x00000000002D6000-memory.dmp
                                              Filesize

                                              88KB

                                            • memory/1368-57-0x0000000000490000-0x000000000049E000-memory.dmp
                                              Filesize

                                              56KB

                                            • memory/1368-58-0x0000000004F60000-0x0000000004FD0000-memory.dmp
                                              Filesize

                                              448KB

                                            • memory/1368-59-0x0000000000680000-0x00000000006B4000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/1504-69-0x0000000000820000-0x0000000000B23000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1504-74-0x0000000000401000-0x000000000042F000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/1504-66-0x0000000000400000-0x000000000042F000-memory.dmp
                                              Filesize

                                              188KB

                                            • memory/1504-64-0x00000000004012B0-mapping.dmp
                                            • memory/1504-70-0x0000000000080000-0x0000000000090000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1504-60-0x0000000000400000-0x000000000042F000-memory.dmp
                                              Filesize

                                              188KB

                                            • memory/1504-73-0x0000000000400000-0x000000000042F000-memory.dmp
                                              Filesize

                                              188KB

                                            • memory/1504-67-0x0000000000401000-0x000000000042F000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/1504-61-0x0000000000400000-0x000000000042F000-memory.dmp
                                              Filesize

                                              188KB

                                            • memory/1504-63-0x0000000000400000-0x000000000042F000-memory.dmp
                                              Filesize

                                              188KB

                                            • memory/1844-77-0x0000000000070000-0x000000000009D000-memory.dmp
                                              Filesize

                                              180KB

                                            • memory/1844-78-0x0000000000610000-0x000000000069F000-memory.dmp
                                              Filesize

                                              572KB

                                            • memory/1844-76-0x0000000002170000-0x0000000002473000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1844-80-0x0000000000070000-0x000000000009D000-memory.dmp
                                              Filesize

                                              180KB

                                            • memory/1844-75-0x0000000000A70000-0x0000000000A96000-memory.dmp
                                              Filesize

                                              152KB

                                            • memory/1844-72-0x0000000000000000-mapping.dmp