Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 12:47

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe

  • Size

    446KB

  • MD5

    26810d567e2c0bdcba316e23db1e94fe

  • SHA1

    85b7121630abf4ce123cb9356af84919b4131a5e

  • SHA256

    268b4b1d198ff77105bd88629138c10e89449a0c405af87e00bbdb039643acb0

  • SHA512

    5ffa18334b5e59231a141f91e6d8ad2e946d1e06694a99ed26e8b259fef8a87eefdf84783c9b5572cb53b8110b86e37f8d221c467233310c149b9ed78b156ae4

  • SSDEEP

    12288:EGEaxyIEHBzQE3u9AavxuAA39anZYuo7t:3WBOAuxA9aZYuc

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
          PID:1852
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
      • C:\Windows\SysWOW64\wlanext.exe
        "C:\Windows\SysWOW64\wlanext.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1008

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        841KB

        MD5

        5fc6cd5d5ca1489d2a3c361717359a95

        SHA1

        5c630e232cd5761e7a611e41515be4afa3e7a141

        SHA256

        85c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81

        SHA512

        5f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792

      • memory/900-55-0x0000000000630000-0x00000000006A2000-memory.dmp
        Filesize

        456KB

      • memory/900-54-0x0000000000F20000-0x0000000000F94000-memory.dmp
        Filesize

        464KB

      • memory/1192-67-0x0000000004C90000-0x0000000004DDA000-memory.dmp
        Filesize

        1.3MB

      • memory/1192-76-0x0000000004C90000-0x0000000004DDA000-memory.dmp
        Filesize

        1.3MB

      • memory/1192-79-0x0000000004EA0000-0x0000000004FD1000-memory.dmp
        Filesize

        1.2MB

      • memory/1192-75-0x0000000004EA0000-0x0000000004FD1000-memory.dmp
        Filesize

        1.2MB

      • memory/1192-64-0x0000000004BC0000-0x0000000004C83000-memory.dmp
        Filesize

        780KB

      • memory/1684-60-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1684-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1684-66-0x00000000001F0000-0x0000000000200000-memory.dmp
        Filesize

        64KB

      • memory/1684-63-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1684-62-0x00000000008B0000-0x0000000000BB3000-memory.dmp
        Filesize

        3.0MB

      • memory/1684-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1684-70-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1684-59-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1684-57-0x00000000004012B0-mapping.dmp
      • memory/1684-56-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2044-68-0x0000000000000000-mapping.dmp
      • memory/2044-74-0x0000000000800000-0x000000000088F000-memory.dmp
        Filesize

        572KB

      • memory/2044-73-0x0000000000A40000-0x0000000000D43000-memory.dmp
        Filesize

        3.0MB

      • memory/2044-77-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/2044-78-0x0000000075C61000-0x0000000075C63000-memory.dmp
        Filesize

        8KB

      • memory/2044-72-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/2044-71-0x0000000000F50000-0x0000000000F66000-memory.dmp
        Filesize

        88KB