Analysis

  • max time kernel
    156s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 13:42

General

  • Target

    tmp.exe

  • Size

    710KB

  • MD5

    2d70c2842266a75802358b830b4b1f04

  • SHA1

    ad3620089a670243ccdab8ea51e8f3e7c6cd6b73

  • SHA256

    233ecaf78b747568064dea934dd5cfca4b08dbded62c59185d567ab0c49de547

  • SHA512

    72c89bfd5cb30ddc11dad98f30f3abaa9de112228d926a675dd32a245a64c98baa79b6c8ac8faec122457d022266b2cc48bddaa35c5d9ada56513f0869862eb5

  • SSDEEP

    12288:WSS0M/U057k2Unu6OSQcrqoJyOyw9I4dD5Aa+f+UQedavK7B8:MnUnu6OSPpc4dD+RoedaOS

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QyAikJgj.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:524
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QyAikJgj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F36.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:864
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1804
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1600

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8F36.tmp
      Filesize

      1KB

      MD5

      589b513b191835da723325a1c3a71a9e

      SHA1

      91b2f198485c0aacfdef4b18430580301ecb4a51

      SHA256

      237010ab8dccb8188c651e4abedbd554a36486629ac83a62af6761fc0e834316

      SHA512

      78df613d53d593b2d67d968dd9cc0e2c49bd51acb5f73cd55cb7e77c8ed267f37912435022e991ad3ebaf0a20a9ff991e81cdb02c06e98e72e56c10d58b563ca

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      927KB

      MD5

      7fd80b1cc72dc580c02ca4cfbfb2592d

      SHA1

      18da905af878b27151b359cf1a7d0a650764e8a1

      SHA256

      1e6dccbdf8527abb53c289da920463b7895300d0d984cc7e91a3ecda4e673190

      SHA512

      13f7f29b5ed31c551aa5f27742557aa4d026a226087d6fcbca094819759ecc753a2c33b7422ae88dc6a4a0a966edb8485a18e59a0283ba2686cae5d78e0190a3

    • memory/524-84-0x000000006EFF0000-0x000000006F59B000-memory.dmp
      Filesize

      5.7MB

    • memory/524-59-0x0000000000000000-mapping.dmp
    • memory/524-81-0x000000006EFF0000-0x000000006F59B000-memory.dmp
      Filesize

      5.7MB

    • memory/864-61-0x0000000000000000-mapping.dmp
    • memory/1244-76-0x00000000029E0000-0x0000000002ABA000-memory.dmp
      Filesize

      872KB

    • memory/1244-86-0x0000000004D50000-0x0000000004E6E000-memory.dmp
      Filesize

      1.1MB

    • memory/1244-83-0x0000000004D50000-0x0000000004E6E000-memory.dmp
      Filesize

      1.1MB

    • memory/1412-79-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1412-82-0x0000000000970000-0x00000000009FF000-memory.dmp
      Filesize

      572KB

    • memory/1412-80-0x0000000002010000-0x0000000002313000-memory.dmp
      Filesize

      3.0MB

    • memory/1412-78-0x0000000000C00000-0x0000000000C0D000-memory.dmp
      Filesize

      52KB

    • memory/1412-77-0x0000000000000000-mapping.dmp
    • memory/1584-54-0x0000000000230000-0x00000000002E8000-memory.dmp
      Filesize

      736KB

    • memory/1584-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/1584-56-0x0000000000680000-0x0000000000698000-memory.dmp
      Filesize

      96KB

    • memory/1584-57-0x00000000006A0000-0x00000000006AC000-memory.dmp
      Filesize

      48KB

    • memory/1584-58-0x0000000005DD0000-0x0000000005E40000-memory.dmp
      Filesize

      448KB

    • memory/1584-63-0x0000000005070000-0x00000000050A4000-memory.dmp
      Filesize

      208KB

    • memory/1804-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1804-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1804-68-0x00000000004012B0-mapping.dmp
    • memory/1804-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1804-74-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/1804-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1804-72-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1804-75-0x0000000000110000-0x0000000000120000-memory.dmp
      Filesize

      64KB

    • memory/1804-73-0x00000000008D0000-0x0000000000BD3000-memory.dmp
      Filesize

      3.0MB

    • memory/1804-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB