Analysis

  • max time kernel
    165s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 13:33

General

  • Target

    PRODUCTS LIST INQUIRY.exe

  • Size

    833KB

  • MD5

    62dbf29de2b765943525b45e080c168a

  • SHA1

    cd40c7a3ae6d2c6e2c7436eb5da2407d84f6cc7b

  • SHA256

    52b739a0edc9a1a008131eedb6b9385e6aa99ea46e15ab65fa7e1045ec6908e2

  • SHA512

    4059ebb5665670ba140a14aad5996407fe843bb19491b9f10a00e423c5e1332a8a325dd8fa4e438418d5ef1a451d749b19506c18cae4218161b140346d780a54

  • SSDEEP

    12288:IckyiUw4N8guVN4P9OCEqrK40DafmmiVR2mqrYy6FjmaZgKZ/nXt7virmWhlGLak:bkyiN4GPVN4P9OFqu40DRRmY

Malware Config

Extracted

Family

formbook

Campaign

0vh9

Decoy

kT0Usm0+fHGF7CkiArMh/tpf8d/XmQE=

0fmX7QILD44W+4BvafbZzOs=

cu0K8dW1ampaxA==

mMUbaeih2AfncJFGQQ==

hbUGHyjFfvGHWhfdzKFAKACZFug=

yjwyDLSAuuQScZpTEt/p0g==

QVOuL9rCqaSZBDn18NM=

80J9zt627lL0

dRXhSLjVSYyE2g==

QuSd7Qu7JmkOkqOTf9gC4P5d322R+Ak=

TGmyjSzk7VR50A==

Per96I1KSYyE2g==

smg9xW2N/NH8O5xPQw==

epfEwPC7ggR37cX39cc=

s2tPNeqhoGyRpCQevaVh

0HJrO9mYxtjW0m+nEfbZzOs=

9ppmyuPh6JiKX+17X/bZzOs=

wrxE0u6FSNp5RtFYT83Yj+s2sz4kyg==

y4FnMsyMjUo7DqoovqLXyw==

tWNC35fFQyZe1Mt7fAQyHuycNOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST INQUIRY.exe
      "C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST INQUIRY.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST INQUIRY.exe
        "C:\Users\Admin\AppData\Local\Temp\PRODUCTS LIST INQUIRY.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:568
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      832KB

      MD5

      07fb6d31f37fb1b4164bef301306c288

      SHA1

      4cb41af6d63a07324ef6b18b1a1f43ce94e25626

      SHA256

      06ddf0a370af00d994824605a8e1307ba138f89b2d864539f0d19e8804edac02

      SHA512

      cab4a7c5805b80851aba5f2c9b001fabc1416f6648d891f49eacc81fe79287c5baa01306a42298da722750b812a4ea85388ffae9200dcf656dd1d5b5b9323353

    • memory/568-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-68-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/568-69-0x0000000000A80000-0x0000000000D83000-memory.dmp
      Filesize

      3.0MB

    • memory/568-70-0x00000000000A0000-0x00000000000B0000-memory.dmp
      Filesize

      64KB

    • memory/568-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-64-0x00000000004012B0-mapping.dmp
    • memory/1204-77-0x0000000006AE0000-0x0000000006C25000-memory.dmp
      Filesize

      1.3MB

    • memory/1204-71-0x0000000006CC0000-0x0000000006E53000-memory.dmp
      Filesize

      1.6MB

    • memory/1204-80-0x0000000006AE0000-0x0000000006C25000-memory.dmp
      Filesize

      1.3MB

    • memory/1256-55-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1256-56-0x0000000000500000-0x0000000000516000-memory.dmp
      Filesize

      88KB

    • memory/1256-59-0x00000000007A0000-0x00000000007E2000-memory.dmp
      Filesize

      264KB

    • memory/1256-58-0x0000000005400000-0x000000000547C000-memory.dmp
      Filesize

      496KB

    • memory/1256-57-0x0000000000690000-0x000000000069E000-memory.dmp
      Filesize

      56KB

    • memory/1256-54-0x00000000001A0000-0x0000000000276000-memory.dmp
      Filesize

      856KB

    • memory/1692-78-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1692-76-0x0000000001EE0000-0x0000000001F6F000-memory.dmp
      Filesize

      572KB

    • memory/1692-75-0x0000000002040000-0x0000000002343000-memory.dmp
      Filesize

      3.0MB

    • memory/1692-74-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1692-73-0x00000000001B0000-0x00000000001B7000-memory.dmp
      Filesize

      28KB

    • memory/1692-72-0x0000000000000000-mapping.dmp