Resubmissions

06-12-2022 13:34

221206-qvapjscc96 10

06-12-2022 13:32

221206-qtc4aacb99 10

Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 13:32

General

  • Target

    altek inquiry_06122022.exe

  • Size

    240KB

  • MD5

    57e28993ff25e296f1671cf08842bc72

  • SHA1

    789a67ffbbfbdbd722371580a26f6bb39f86124f

  • SHA256

    ef183500f8b2a320013adb7f7594aaf7562d43cfd17026f8c7a4cd26a243965a

  • SHA512

    76820c62bb5f5ce2cbfcf98aaa8b6f2d1c3acb28aeb972b7039ce63e4bb0072867425477bf80ae09c4a11c1c14257d94a40d666aec782f01c4781ec1235d046c

  • SSDEEP

    6144:xBnYpliv3Ux2/jeM5C4fR99KWb8YPo9hUCCkPBByiL:UpEv3yxKFPBkP3yiL

Malware Config

Extracted

Family

formbook

Campaign

m5oe

Decoy

HdR8hG6r12hBYuHY4zv6YeeFPQ==

tD1V9gswYvgQXEGd

1xKtJ1LdqRYMRMC84U1A

MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb

joVB5Xggy2RtE+odsZg=

TrduAIay6Y3SvoIK20xI

pSna7LOsXXwXT/zz3Iow4g==

QnthmO4Qst5gC3sDoA==

eAirzOOgO7SOCenz3Iow4g==

xg0uSbfLTg==

YWQXwyGRzPEHzGrDFE8CBSE=

ujLnfuXoH9dbgHIK20xI

291v0XsGFrYQXEGd

MRvTd/qMuaHpjCM=

X131fLC6VWX4MsvCb2IPjIfq8wlksWfg

Y9Bur8DbgqFt/Yni86MMCCE=

q6RTBmJkmy5pWTmmCCrvmuCDPw==

mQS26DojT+EQXEGd

sjHQ+Kav2Wx9FeodsZg=

JA24UKnTA5re1LhcQaVo/w==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\altek inquiry_06122022.exe
      "C:\Users\Admin\AppData\Local\Temp\altek inquiry_06122022.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe
        "C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe" C:\Users\Admin\AppData\Local\Temp\ewfvsnuhhs.yk
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe
          "C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1500
          • C:\Windows\SysWOW64\chkdsk.exe
            "C:\Windows\SysWOW64\chkdsk.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Enumerates system info in registry
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:776
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              6⤵
                PID:1036
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1552

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ewfvsnuhhs.yk
        Filesize

        5KB

        MD5

        cc9e28dede16cfda70a7f5c2286ac096

        SHA1

        e21dfb2a1424f3907451117e65dc5feae3665fb0

        SHA256

        a96297e01a5e02d8e01ac0ffde09e15ee37ef5a8947085e4e37aeead7912fb95

        SHA512

        4e11dacf0073e7b150e58a6110c7ea67be7d15a682c4817de7ba7193fbeda0cb8f875cd4f3bead163e955cef00964b3ee1c25f6f4dff26ad268202d8f1771df3

      • C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe
        Filesize

        13KB

        MD5

        bd75ead41fcfd1e05e01dccbab8201ee

        SHA1

        0d8e4692652a07ba557ac05cf7981d6655054a45

        SHA256

        949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34

        SHA512

        fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de

      • C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe
        Filesize

        13KB

        MD5

        bd75ead41fcfd1e05e01dccbab8201ee

        SHA1

        0d8e4692652a07ba557ac05cf7981d6655054a45

        SHA256

        949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34

        SHA512

        fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de

      • C:\Users\Admin\AppData\Local\Temp\gnfyjw.exe
        Filesize

        13KB

        MD5

        bd75ead41fcfd1e05e01dccbab8201ee

        SHA1

        0d8e4692652a07ba557ac05cf7981d6655054a45

        SHA256

        949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34

        SHA512

        fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de

      • C:\Users\Admin\AppData\Local\Temp\xaulttvxgxs.z
        Filesize

        185KB

        MD5

        2b417f4ae947c108780502ee6d73b7ca

        SHA1

        0e6440e5b52cc7190af856e4784b7f0bdf6a0963

        SHA256

        ad93f99bbbeebd3a9d196ae6c9457b9faec9986e268c0341a0720764902e55e9

        SHA512

        29e8360bdb883416813d1305af43424f81864eceb770f7a7ece73de068924684395b09867db910521b25b3401b25cd3c204295312174e7571c9eda820473e02e

      • \Users\Admin\AppData\Local\Temp\gnfyjw.exe
        Filesize

        13KB

        MD5

        bd75ead41fcfd1e05e01dccbab8201ee

        SHA1

        0d8e4692652a07ba557ac05cf7981d6655054a45

        SHA256

        949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34

        SHA512

        fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de

      • \Users\Admin\AppData\Local\Temp\gnfyjw.exe
        Filesize

        13KB

        MD5

        bd75ead41fcfd1e05e01dccbab8201ee

        SHA1

        0d8e4692652a07ba557ac05cf7981d6655054a45

        SHA256

        949fc794150daaf10537cc5b230097b0e9f384e3722486b9a6f71a2f6e4bdb34

        SHA512

        fd9cbdc659a0d700f372ea88b4ce5da9fa5de56229848a9eadee139f75677ab38b0cc6a7840ff20310d3e9cde3e8a122c940063ed58e797cb48a3b689cc826de

      • \Users\Admin\AppData\Local\Temp\sqlite3.dll
        Filesize

        932KB

        MD5

        661fd92d4eaeea3740649af5a484d7c8

        SHA1

        c93f868890fee1475f8ec9e7607e26f5dce67d54

        SHA256

        58a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f

        SHA512

        1fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d

      • memory/776-75-0x0000000000200000-0x0000000000207000-memory.dmp
        Filesize

        28KB

      • memory/776-74-0x0000000000000000-mapping.dmp
      • memory/776-80-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/776-78-0x0000000001DF0000-0x0000000001E7F000-memory.dmp
        Filesize

        572KB

      • memory/776-77-0x0000000001FC0000-0x00000000022C3000-memory.dmp
        Filesize

        3.0MB

      • memory/776-76-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/1212-81-0x00000000069E0000-0x0000000006B38000-memory.dmp
        Filesize

        1.3MB

      • memory/1212-79-0x00000000069E0000-0x0000000006B38000-memory.dmp
        Filesize

        1.3MB

      • memory/1212-69-0x0000000005F10000-0x0000000006074000-memory.dmp
        Filesize

        1.4MB

      • memory/1212-71-0x0000000006370000-0x0000000006449000-memory.dmp
        Filesize

        868KB

      • memory/1500-73-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1500-72-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1500-63-0x00000000004012B0-mapping.dmp
      • memory/1500-70-0x00000000003A0000-0x00000000003B0000-memory.dmp
        Filesize

        64KB

      • memory/1500-68-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1500-67-0x0000000000950000-0x0000000000C53000-memory.dmp
        Filesize

        3.0MB

      • memory/1500-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1500-66-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/1972-56-0x0000000000000000-mapping.dmp
      • memory/2016-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
        Filesize

        8KB