Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2022 15:39

General

  • Target

    7015892.exe

  • Size

    252KB

  • MD5

    19990004ebbc8bf180d02aeda8246db9

  • SHA1

    52ec8c08e69bc87e65388341a633670da979de48

  • SHA256

    8f2f6e6735e483a6d8c6aac9817f9bf908e7e63f60a552bb64f8ca77d6c38d0e

  • SHA512

    e1ef258c3b4f6335100c18ab5143785fa6c74575370db64f31eb4e5751bb160f01763f111bf85f4b61b955c8446a3d9a21237cc7a32b9ff17d58df3329f82f06

  • SSDEEP

    6144:7kw+Uw9SO9UWxHVHl4NON8lk1ycJxRqvROk2sf5:kH9P+Wl4k86ykBnsf5

Malware Config

Extracted

Family

formbook

Campaign

yurm

Decoy

X06d1tis1GUX/R0g87Ud

BKiZ33D1P766GVXO1ZwV

lAFdjB7CSxGX8Trz

Gc7dWizTVxWX8Trz

tDkr9JAfi1OHAW1PGOageIp4

bCpMtHKU3mVp8BY5sQ==

7WKpsMWt8nsrhJClJeOZNg==

0A9KTlETQ86Cmd8k0o5NP5RwCg==

aJ61paNJztSp42c=

CrgoA8ySIOsytCbO1ZwV

i46SnHYDD9tTIHI=

XFRCRCjtFZeU3x4Rn3xfD5BnPz+RDA==

c4CZghuHvzW9A31gEz0d

QAjzz9qyRRWBNYseAI4M

Jpbmu4A1YvBvN3ruZgiRmJA5BCFd

PfoFXGNFhhuX8Trz

bqCfk0m8ApAl+Tm1Ms5Tb23IT7tS

z7INff7HNALxc5HWq2/ftrVR6A7R1zvTUQ==

m7IShV4LSFxbqxhrVsZ1Ig==

BHRp7q0gtoRuqBRnVsZ1Ig==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\7015892.exe
      "C:\Users\Admin\AppData\Local\Temp\7015892.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
        "C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe" C:\Users\Admin\AppData\Local\Temp\dzwpvwcrqj.oj
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
          "C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1148
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dzwpvwcrqj.oj
      Filesize

      7KB

      MD5

      2916b6d518c3bdf5e075d4d508a1c018

      SHA1

      915b289191f4e7b047d227d4fd5a12f2248516e8

      SHA256

      d8a93bd1e22142c40e94c6d8194dc0d042dd812512a5ac5dbd90c0fe7e2dcb81

      SHA512

      2d2e8f4d8a8fd2babaa790cdcf60b526c1183857d8cf697258cd3ffb314c66f28c2f57abd351ead45b7078c0502092a4b5a1d8453f36789238c19e0dab25cc33

    • C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • C:\Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • C:\Users\Admin\AppData\Local\Temp\yimkomsixc.nuc
      Filesize

      185KB

      MD5

      104a836621fab39a6d275bf55d1d0b7a

      SHA1

      a0b4cb1172a79529f6c23df706008183cadd3acb

      SHA256

      adfbdaa609481911932ba98dcbacbdbd02feca772617461c7c0eada07f5f5e64

      SHA512

      2029ab05a88c83f672b2ace0f38eaeefc006fb51f14f6908b4124c6eaa6279a79e04d7f35f558a2eedc4d24ca8f1b2e8efa0562f5b6fac72701746fc6e286cac

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      949KB

      MD5

      38a3e021eb32c9976adaf0b3372080fc

      SHA1

      68e02803c646be21007d90bec841c176b82211fd

      SHA256

      8cde0275d60da0d11954f73c7c8862cfc4b306f61bb8b1ce14abe4a193af2652

      SHA512

      b886cc112f2750e7300b66f7242850659fa49fdc97f75aed376cb9f5440875f303a143bf8b51068ec42674f1ebe1dfcc40534f3a7aed3cc4d20f9274b9a66d18

    • \Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • \Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • \Users\Admin\AppData\Local\Temp\xaxzqjgnle.exe
      Filesize

      49KB

      MD5

      3c1561af162e360c5c30261cf146e1a7

      SHA1

      20f9c82d73ca27fca387cee2325cfe4a37bb7fc7

      SHA256

      11e2b64630e91db573dc2b8d8a3320bcc951bacd2e18be39ea3cc33fa0741a8b

      SHA512

      61c9ea3710c4cd3e824c9fd1abc9dd22aa804113383ef776790f9dc84b3e1d518325d6e99fa8c3f168460c5f12e5de7373ab03829b2e69a8b216caf26c873bcb

    • memory/788-74-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/788-71-0x0000000000000000-mapping.dmp
    • memory/788-78-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/788-73-0x0000000000280000-0x0000000000285000-memory.dmp
      Filesize

      20KB

    • memory/788-75-0x0000000001ED0000-0x00000000021D3000-memory.dmp
      Filesize

      3.0MB

    • memory/788-76-0x00000000003A0000-0x000000000042F000-memory.dmp
      Filesize

      572KB

    • memory/868-57-0x0000000000000000-mapping.dmp
    • memory/1148-64-0x00000000004012B0-mapping.dmp
    • memory/1148-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1148-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1148-68-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1148-69-0x0000000000390000-0x00000000003A0000-memory.dmp
      Filesize

      64KB

    • memory/1148-72-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1288-77-0x0000000004BA0000-0x0000000004C6A000-memory.dmp
      Filesize

      808KB

    • memory/1288-80-0x0000000004BA0000-0x0000000004C6A000-memory.dmp
      Filesize

      808KB

    • memory/1288-70-0x00000000065C0000-0x00000000066DD000-memory.dmp
      Filesize

      1.1MB

    • memory/2004-54-0x00000000753D1000-0x00000000753D3000-memory.dmp
      Filesize

      8KB