Resubmissions

06-12-2022 13:34

221206-qt3zpscc76 10

06-12-2022 13:32

221206-qs4vlsfb4y 10

Analysis

  • max time kernel
    601s
  • max time network
    605s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 13:34

General

  • Target

    c03dca4.exe

  • Size

    445KB

  • MD5

    7d88844c0ef5b442116161e9bc245ccf

  • SHA1

    3a30a642d7ea1c0f5144cd5c416c7ea3c251e2e8

  • SHA256

    530e856fb2f5665cc8862cf1db3ec2e6cfa8493c1497cf42e1e12121d147eadc

  • SHA512

    b489268f1a60371460042730b51e94c4c44c8b4a304b10b7cb229ab043cfff16e09a71d0da5e899229f2bcea7423a5db5990d0dbad39d7a5d382d768fbb791eb

  • SSDEEP

    12288:0CrXgPjJwADIOyBnKDUEo14cDnfmCyY4It1:Z7k9wAkAUEo1XnfSI

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\c03dca4.exe
      "C:\Users\Admin\AppData\Local\Temp\c03dca4.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/876-147-0x0000000000000000-mapping.dmp
    • memory/876-152-0x00000000010B0000-0x000000000113F000-memory.dmp
      Filesize

      572KB

    • memory/876-151-0x0000000000940000-0x000000000096D000-memory.dmp
      Filesize

      180KB

    • memory/876-150-0x0000000001220000-0x000000000156A000-memory.dmp
      Filesize

      3.3MB

    • memory/876-149-0x0000000000940000-0x000000000096D000-memory.dmp
      Filesize

      180KB

    • memory/876-148-0x00000000008C0000-0x00000000008CA000-memory.dmp
      Filesize

      40KB

    • memory/1940-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1940-139-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1940-142-0x0000000000E60000-0x0000000000E70000-memory.dmp
      Filesize

      64KB

    • memory/1940-134-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1940-144-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1940-145-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1940-135-0x00000000004012B0-mapping.dmp
    • memory/1940-140-0x0000000001340000-0x000000000168A000-memory.dmp
      Filesize

      3.3MB

    • memory/2456-146-0x00000000028F0000-0x00000000029D7000-memory.dmp
      Filesize

      924KB

    • memory/2456-143-0x00000000028F0000-0x00000000029D7000-memory.dmp
      Filesize

      924KB

    • memory/2456-153-0x0000000007CC0000-0x0000000007D66000-memory.dmp
      Filesize

      664KB

    • memory/2456-154-0x0000000007CC0000-0x0000000007D66000-memory.dmp
      Filesize

      664KB

    • memory/4952-132-0x000002625E960000-0x000002625E9D4000-memory.dmp
      Filesize

      464KB

    • memory/4952-137-0x00007FFD0AAC0000-0x00007FFD0B581000-memory.dmp
      Filesize

      10.8MB

    • memory/4952-133-0x00007FFD0AAC0000-0x00007FFD0B581000-memory.dmp
      Filesize

      10.8MB