Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 07:17

General

  • Target

    c03dca4.exe

  • Size

    445KB

  • MD5

    7d88844c0ef5b442116161e9bc245ccf

  • SHA1

    3a30a642d7ea1c0f5144cd5c416c7ea3c251e2e8

  • SHA256

    530e856fb2f5665cc8862cf1db3ec2e6cfa8493c1497cf42e1e12121d147eadc

  • SHA512

    b489268f1a60371460042730b51e94c4c44c8b4a304b10b7cb229ab043cfff16e09a71d0da5e899229f2bcea7423a5db5990d0dbad39d7a5d382d768fbb791eb

  • SSDEEP

    12288:0CrXgPjJwADIOyBnKDUEo14cDnfmCyY4It1:Z7k9wAkAUEo1XnfSI

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\c03dca4.exe
      "C:\Users\Admin\AppData\Local\Temp\c03dca4.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\SysWOW64\colorcpl.exe
          "C:\Windows\SysWOW64\colorcpl.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            5⤵
              PID:2420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/968-146-0x0000000007D30000-0x0000000007E9D000-memory.dmp
      Filesize

      1.4MB

    • memory/968-156-0x0000000007280000-0x0000000007377000-memory.dmp
      Filesize

      988KB

    • memory/968-155-0x0000000007280000-0x0000000007377000-memory.dmp
      Filesize

      988KB

    • memory/968-143-0x0000000002830000-0x0000000002977000-memory.dmp
      Filesize

      1.3MB

    • memory/2228-154-0x00000000030A0000-0x000000000312F000-memory.dmp
      Filesize

      572KB

    • memory/2228-153-0x00000000012F0000-0x000000000131D000-memory.dmp
      Filesize

      180KB

    • memory/2228-152-0x0000000003220000-0x000000000356A000-memory.dmp
      Filesize

      3.3MB

    • memory/2228-151-0x00000000012F0000-0x000000000131D000-memory.dmp
      Filesize

      180KB

    • memory/2228-150-0x0000000000C20000-0x0000000000C39000-memory.dmp
      Filesize

      100KB

    • memory/2228-149-0x0000000000000000-mapping.dmp
    • memory/3104-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3104-145-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3104-144-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3104-147-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3104-148-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3104-142-0x00000000011D0000-0x00000000011E0000-memory.dmp
      Filesize

      64KB

    • memory/3104-140-0x00000000016C0000-0x0000000001A0A000-memory.dmp
      Filesize

      3.3MB

    • memory/3104-139-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3104-135-0x00000000004012B0-mapping.dmp
    • memory/3104-134-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4800-132-0x00000163ADA40000-0x00000163ADAB4000-memory.dmp
      Filesize

      464KB

    • memory/4800-137-0x00007FFE99760000-0x00007FFE9A221000-memory.dmp
      Filesize

      10.8MB

    • memory/4800-133-0x00007FFE99760000-0x00007FFE9A221000-memory.dmp
      Filesize

      10.8MB