Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 19:03

General

  • Target

    Ziraat Bankasi Swift Mesaji.exe

  • Size

    311KB

  • MD5

    17e860b41dc286806e477310a4cbef79

  • SHA1

    221996f82df76554d7e7dc5e3f0426a2c768020d

  • SHA256

    06243274174960778e1adac528d0c2641cf742fa2ba0759c9fe762f7a0692aff

  • SHA512

    e07ca910adbce9478e97bf68c556874f4d5d6bce64530eae3abe5ef96b7af5b8d316ced1cf39980cc356f18f3a2ee18a6c419ee78322a2f45a1926aa027a5f10

  • SSDEEP

    6144:hT5UzmTaDizyCSx6atVIt9lN9CaYf6XJ/tzklftBL7mCsVesYY4+NJTRK:hT55TwIlShVkN9U4VITl7mvYY4WJE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mi94

Decoy

realdigitalmarketing.co.uk

athle91.com

zetuinteriors.africa

jewelry2adore.biz

sneakersuomo.com

hotcoa.com

bestpetfinds.com

elatedfreedom.com

louisegoulet.com

licensescape.com

jenniferfalconerrealtor.com

xqan.net

textare.net

doctorlinkscsk.link

bizformspro.com

ameriealthcaritasfl.com

hanfengmeiye.com

anjin98.com

credit-cards-54889.com

dinero.news

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.exe
      "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.exe
        "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4424
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Ziraat Bankasi Swift Mesaji.exe"
        3⤵
          PID:3192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nspADCB.tmp\System.dll
      Filesize

      12KB

      MD5

      d968cb2b98b83c03a9f02dd9b8df97dc

      SHA1

      d784c9b7a92dce58a5038beb62a48ff509e166a0

      SHA256

      a4ec98011ef99e595912718c1a1bf1aa67bfc2192575729d42f559d01f67b95c

      SHA512

      2ee41dc68f329a1519a8073ece7d746c9f3bf45d8ef3b915deb376af37e26074134af5f83c8af0fe0ab227f0d1acca9f37e5ca7ae37c46c3bcc0331fe5e2b97e

    • C:\Users\Admin\AppData\Roaming\DORME.ini
      Filesize

      31B

      MD5

      3000f7f0f12b7139ea28160c52098e25

      SHA1

      9d032395f38d341881019b996e591160d542054b

      SHA256

      467b09ff26622746d205628ae325ec9838461bc5fe741b3757bb39ddec87ecb1

      SHA512

      a76a2f1e3686e2ffd03388ec7dbcd4afa6ae53ccd3aa40c6fbbf0c994eee5e2685d0c412f15ec4506c1175f5a84712e1a8b7ae32e6a0327e1ba47321a59e0ee2

    • memory/3156-165-0x0000000002B10000-0x0000000002BFC000-memory.dmp
      Filesize

      944KB

    • memory/3156-179-0x00000000089B0000-0x0000000008AC4000-memory.dmp
      Filesize

      1.1MB

    • memory/3156-178-0x00000000089B0000-0x0000000008AC4000-memory.dmp
      Filesize

      1.1MB

    • memory/3156-181-0x00000000089B0000-0x0000000008AC4000-memory.dmp
      Filesize

      1.1MB

    • memory/4424-160-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4424-164-0x00000000356E0000-0x00000000356F5000-memory.dmp
      Filesize

      84KB

    • memory/4424-163-0x00000000358F0000-0x0000000035C3A000-memory.dmp
      Filesize

      3.3MB

    • memory/4424-162-0x0000000001660000-0x000000000549B000-memory.dmp
      Filesize

      62.2MB

    • memory/4424-161-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4424-166-0x0000000001660000-0x000000000549B000-memory.dmp
      Filesize

      62.2MB

    • memory/4424-171-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4424-159-0x0000000000400000-0x0000000001654000-memory.dmp
      Filesize

      18.3MB

    • memory/4872-169-0x0000000000050000-0x0000000000062000-memory.dmp
      Filesize

      72KB

    • memory/4872-174-0x0000000002840000-0x0000000002B8A000-memory.dmp
      Filesize

      3.3MB

    • memory/4872-175-0x0000000000790000-0x00000000007BF000-memory.dmp
      Filesize

      188KB

    • memory/4872-177-0x00000000026E0000-0x0000000002774000-memory.dmp
      Filesize

      592KB

    • memory/4872-173-0x0000000000790000-0x00000000007BF000-memory.dmp
      Filesize

      188KB

    • memory/4872-172-0x0000000000050000-0x0000000000062000-memory.dmp
      Filesize

      72KB

    • memory/4872-167-0x0000000000050000-0x0000000000062000-memory.dmp
      Filesize

      72KB