Analysis

  • max time kernel
    146s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 07:17

General

  • Target

    c03dca4.exe

  • Size

    445KB

  • MD5

    7d88844c0ef5b442116161e9bc245ccf

  • SHA1

    3a30a642d7ea1c0f5144cd5c416c7ea3c251e2e8

  • SHA256

    530e856fb2f5665cc8862cf1db3ec2e6cfa8493c1497cf42e1e12121d147eadc

  • SHA512

    b489268f1a60371460042730b51e94c4c44c8b4a304b10b7cb229ab043cfff16e09a71d0da5e899229f2bcea7423a5db5990d0dbad39d7a5d382d768fbb791eb

  • SSDEEP

    12288:0CrXgPjJwADIOyBnKDUEo14cDnfmCyY4It1:Z7k9wAkAUEo1XnfSI

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\c03dca4.exe
      "C:\Users\Admin\AppData\Local\Temp\c03dca4.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1736
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      949KB

      MD5

      38a3e021eb32c9976adaf0b3372080fc

      SHA1

      68e02803c646be21007d90bec841c176b82211fd

      SHA256

      8cde0275d60da0d11954f73c7c8862cfc4b306f61bb8b1ce14abe4a193af2652

      SHA512

      b886cc112f2750e7300b66f7242850659fa49fdc97f75aed376cb9f5440875f303a143bf8b51068ec42674f1ebe1dfcc40534f3a7aed3cc4d20f9274b9a66d18

    • memory/1208-64-0x00000000049D0000-0x0000000004B13000-memory.dmp
      Filesize

      1.3MB

    • memory/1208-75-0x0000000006690000-0x00000000067AA000-memory.dmp
      Filesize

      1.1MB

    • memory/1208-73-0x0000000006690000-0x00000000067AA000-memory.dmp
      Filesize

      1.1MB

    • memory/1488-71-0x00000000022B0000-0x00000000025B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1488-72-0x0000000000450000-0x00000000004DF000-memory.dmp
      Filesize

      572KB

    • memory/1488-74-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1488-70-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/1488-69-0x0000000000E90000-0x0000000000EA8000-memory.dmp
      Filesize

      96KB

    • memory/1488-68-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB

    • memory/1488-65-0x0000000000000000-mapping.dmp
    • memory/1736-67-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1736-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1736-59-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1736-63-0x0000000000160000-0x0000000000170000-memory.dmp
      Filesize

      64KB

    • memory/1736-57-0x00000000004012B0-mapping.dmp
    • memory/1736-60-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1736-62-0x0000000000A00000-0x0000000000D03000-memory.dmp
      Filesize

      3.0MB

    • memory/1736-56-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2012-54-0x0000000000FA0000-0x0000000001014000-memory.dmp
      Filesize

      464KB

    • memory/2012-55-0x0000000000980000-0x00000000009F2000-memory.dmp
      Filesize

      456KB