Analysis

  • max time kernel
    188s
  • max time network
    224s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 02:11

General

  • Target

    a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe

  • Size

    913KB

  • MD5

    7a37f59f86f494bd672237e660b3389c

  • SHA1

    811bc7fb1a470ca91165e2450a0fd33e0ee663af

  • SHA256

    a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad

  • SHA512

    8217869012dbc876b900d55c971228e9eabe1171b20c75ac7c0129f74229588fd455135e5155bcd1c751c37e8f369bacb7c9a2201646f218a11c6adffd8b644b

  • SSDEEP

    12288:T5zlrGP6oP8qZExrT9sg98NBXdAyq+RDN+3bZY+:PiPn5ZwrpH85A9+RDo

Malware Config

Extracted

Family

formbook

Campaign

bwe0

Decoy

GA8abA96SLI=

RjM/QAsrNyRPlNEjahNMdKXlPtbXpQ==

rOQ4ySihIKVFhRnhZxfZ

iSnyAlGXQBSBwz1C

SYfcQ54ijGWAuQq1UQTE

XRcVgsQIO8FVnvCOiHLvE3k=

K2XLULRJuod6I3dO

S4oH5i5i3+expw==

4hZdto3RgCY9esve1k7T5x9YPw==

fkpgXDuEv2NzvxCcq2AxMnE=

13czFGvtsco1gf8=

ub4KhXCsZ/qnnvYTijN3dA==

WD5IRIcJB51Hfs8grBnldA==

YqxA1LPudXGKyP1FlQ==

MZHXMBdZ8Mf2X3ZjSVY=

7mLLNhchknqdLVbz+6ci4VeD

66OK6kmRv8N6I3dO

+97y8jK5vTnIn8crIwyHnRxv03Kp

PC1PqPJ6573fH0aUnGAxMnE=

3BFlt4nJcA3Inb3TGO02bq++XzWRMVg=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe
      "C:\Users\Admin\AppData\Local\Temp\a1c968590da09ecc1af225059c8b86af05f84465ff069b5327ea9c25172201ad.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FBZUkDpXKX.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1924
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FBZUkDpXKX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29C0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1192
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1048
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1100
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:292
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:864
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1224
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:2040
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1812
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:920
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:856
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1556
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1548
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:824
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:1384
                              • C:\Windows\SysWOW64\autochk.exe
                                "C:\Windows\SysWOW64\autochk.exe"
                                2⤵
                                  PID:1128
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\SysWOW64\cmd.exe"
                                  2⤵
                                  • Blocklisted process makes network request
                                  • Suspicious use of SetThreadContext
                                  • Modifies Internet Explorer settings
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1572
                                  • C:\Program Files\Mozilla Firefox\Firefox.exe
                                    "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                    3⤵
                                      PID:1716

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\tmp29C0.tmp
                                  Filesize

                                  1KB

                                  MD5

                                  88bc9a716cd8ecb2bcbfff0bbff644eb

                                  SHA1

                                  4358beb800eb919bd215fe1db0313f850c81ff19

                                  SHA256

                                  8499368a04206f3bd2d516214a6980628ccbc54a7e3b0362932c856e7012bafa

                                  SHA512

                                  f667c6e98965bdd6f76f813e39ea971b9c451f649a7a98ca237538c76c05ecce6bfec27b697af308204a2f6aa00bc75e7889f13872205d144c2c06aa236114b5

                                • memory/628-60-0x0000000000000000-mapping.dmp
                                • memory/1048-68-0x000000000041FE30-mapping.dmp
                                • memory/1048-70-0x0000000000400000-0x000000000042B000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1048-72-0x00000000008C0000-0x0000000000BC3000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/1048-73-0x00000000000D0000-0x00000000000E0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1048-64-0x0000000000400000-0x000000000042B000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1048-65-0x0000000000400000-0x000000000042B000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1048-67-0x0000000000400000-0x000000000042B000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1280-84-0x0000000004150000-0x0000000004273000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/1280-81-0x0000000004150000-0x0000000004273000-memory.dmp
                                  Filesize

                                  1.1MB

                                • memory/1280-74-0x0000000004030000-0x000000000413B000-memory.dmp
                                  Filesize

                                  1.0MB

                                • memory/1572-78-0x0000000000080000-0x00000000000AB000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1572-79-0x0000000001F70000-0x0000000002273000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/1572-82-0x0000000000080000-0x00000000000AB000-memory.dmp
                                  Filesize

                                  172KB

                                • memory/1572-80-0x0000000001E30000-0x0000000001EBF000-memory.dmp
                                  Filesize

                                  572KB

                                • memory/1572-77-0x000000004ABF0000-0x000000004AC3C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/1572-76-0x0000000000000000-mapping.dmp
                                • memory/1700-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1700-63-0x00000000046F0000-0x0000000004722000-memory.dmp
                                  Filesize

                                  200KB

                                • memory/1700-57-0x0000000000630000-0x000000000063C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/1700-54-0x0000000000DF0000-0x0000000000EDA000-memory.dmp
                                  Filesize

                                  936KB

                                • memory/1700-56-0x00000000004F0000-0x000000000050A000-memory.dmp
                                  Filesize

                                  104KB

                                • memory/1700-58-0x0000000005EB0000-0x0000000005F3C000-memory.dmp
                                  Filesize

                                  560KB

                                • memory/1924-75-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/1924-71-0x000000006E9E0000-0x000000006EF8B000-memory.dmp
                                  Filesize

                                  5.7MB

                                • memory/1924-59-0x0000000000000000-mapping.dmp