Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 10:06

General

  • Target

    Confirmation transfer Ref No_0033463247892.exe

  • Size

    890KB

  • MD5

    03c738a9106a7ba9bad7f4995d52f028

  • SHA1

    204762dbb01579ea39295660d86085591578e0a1

  • SHA256

    aa6874a63646474141e2928b094c5dc15a1fc2ea610ece7ca7f95b80ec856be5

  • SHA512

    d87e427aa177cd28b989e00a4bb382679054009a55021834319ee78bcc181b91d72b639c78fceb7e89584aef552af2fbb7cd90ec76719fb8cc81b18acf4e8c8d

  • SSDEEP

    24576:jmRx3Gdhk0yClxNwArBMQm8i9eXiDdEPf:jmr32hkGFxBlmFezP

Malware Config

Extracted

Family

formbook

Campaign

q4k5

Decoy

ZXN4RZ1db9JIzC7mhQ==

5+KpXZWys/DewpGQbChh6uPT5SNzFQ==

A8YuEKESXrzBhw==

uYH/9+Amwe1ZMkaR

KAusoWlA4I1Rt0P0jA==

AgIBy9IHiq8cdo4h47hB

PsX/0DrQRr+0hQ==

3z4v9UwXBjNTf48h47hB

bySPUkT+SFuT

VsQK5NkDks06l5z+TUG3eetd/twx2Mcjlg==

3+DcnQWuXG84sOphj5LEHIv/hA==

TOZXSDkjSHDoLk/pl2HYpOXJ

q7GGZ9KJrss/oTNwyxI=

2+O/k7y22Qo=

Joatk/qnSoO3q48h47hB

KT1UQcQ9yxWFQzCI

onRBEIHmYIl9XzhAIMtPLFAh5SNzFQ==

a8IY/+/oCDOj2TuM4Ohc

UlIOzyniF1sRnTNwyxI=

8UJiR6gijbvt+exXo7oCvdNV4BE=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eSdygJSxTrIOo.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1480
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eSdygJSxTrIOo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFDE.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:536
      • C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe
        "C:\Users\Admin\AppData\Local\Temp\Confirmation transfer Ref No_0033463247892.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1372

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCFDE.tmp
      Filesize

      1KB

      MD5

      24c2ee8600a06bed38f0324390f847f3

      SHA1

      70a1cbf37200794a3912a4b54f3f28ec3eff2174

      SHA256

      1dade6bfcf00a3a22c8eb013004ad8f1747ca48c6c6e4a503571bdacbce67687

      SHA512

      720309880fe02512c3f04a172ab439a40ee69745efc65aa725bc4567166f83142a12c76949d32ceba3d5aac4dd1b08b645e37370ab631c8d44dc2f164011cd68

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      922KB

      MD5

      dda1b03a5cd2ca37c96b7daf5e3a8ed7

      SHA1

      c70e5f58e61980d39608f0795879bf012dbbbca2

      SHA256

      79f86c1edbbc69652a03a0f5667b3985bcf1e19f16fa3b8c7934e5b97ab8586d

      SHA512

      bf83648c9b5d6d65b2c8409d262a1b7421d2cb13d6c759ec5f352c2d1c5adff3ee2395250fbdfe3590f25fe96bf6b40c2d82a8e7eecaab03be2e6a398e83981f

    • memory/536-60-0x0000000000000000-mapping.dmp
    • memory/1220-77-0x00000000068D0000-0x00000000069ED000-memory.dmp
      Filesize

      1.1MB

    • memory/1220-87-0x0000000006E90000-0x0000000006FC1000-memory.dmp
      Filesize

      1.2MB

    • memory/1220-85-0x0000000006E90000-0x0000000006FC1000-memory.dmp
      Filesize

      1.2MB

    • memory/1276-86-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1276-84-0x0000000000A70000-0x0000000000AFF000-memory.dmp
      Filesize

      572KB

    • memory/1276-83-0x0000000001F50000-0x0000000002253000-memory.dmp
      Filesize

      3.0MB

    • memory/1276-82-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1276-81-0x0000000000B40000-0x0000000000B4A000-memory.dmp
      Filesize

      40KB

    • memory/1276-79-0x0000000000000000-mapping.dmp
    • memory/1480-78-0x000000006E970000-0x000000006EF1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1480-73-0x000000006E970000-0x000000006EF1B000-memory.dmp
      Filesize

      5.7MB

    • memory/1480-59-0x0000000000000000-mapping.dmp
    • memory/1536-63-0x0000000005770000-0x00000000057C6000-memory.dmp
      Filesize

      344KB

    • memory/1536-54-0x0000000001300000-0x00000000013E4000-memory.dmp
      Filesize

      912KB

    • memory/1536-55-0x0000000075681000-0x0000000075683000-memory.dmp
      Filesize

      8KB

    • memory/1536-56-0x0000000000240000-0x0000000000256000-memory.dmp
      Filesize

      88KB

    • memory/1536-57-0x0000000000360000-0x000000000036E000-memory.dmp
      Filesize

      56KB

    • memory/1536-58-0x0000000005430000-0x00000000054C0000-memory.dmp
      Filesize

      576KB

    • memory/1784-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1784-72-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1784-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1784-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1784-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1784-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1784-68-0x00000000004012B0-mapping.dmp
    • memory/1784-76-0x0000000000150000-0x0000000000160000-memory.dmp
      Filesize

      64KB

    • memory/1784-74-0x0000000000A40000-0x0000000000D43000-memory.dmp
      Filesize

      3.0MB

    • memory/1784-75-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB