Analysis

  • max time kernel
    208s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 23:40

General

  • Target

    36858bb18574315047429775c5bdca18.exe

  • Size

    1.0MB

  • MD5

    36858bb18574315047429775c5bdca18

  • SHA1

    ebb242dcb189f0501f2631324af21eca9b7094a1

  • SHA256

    5eab382b9338d93188634d7f10e192a9fe644753910f4a65c483ba76d440f133

  • SHA512

    9d12738740fe779850a64c3e987eec32e105d7d464d9bdabe2fb124417d2fdbc955eb841b8161efdccb7fb1c66d58b1a56feca50699990499a6e77d12a0f4e8d

  • SSDEEP

    12288:aSZIKqGtTfNuvWUYVoMkta4rHAnaNNZit1MU2adY+IcL1Nz0M4J7jl9Qg:acIEfNNUYVoMq1gaNnI4aV1yM4JrJ

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36858bb18574315047429775c5bdca18.exe
    "C:\Users\Admin\AppData\Local\Temp\36858bb18574315047429775c5bdca18.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HRlyZTYWzC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4472
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HRlyZTYWzC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCB4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4304
    • C:\Users\Admin\AppData\Local\Temp\36858bb18574315047429775c5bdca18.exe
      "C:\Users\Admin\AppData\Local\Temp\36858bb18574315047429775c5bdca18.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4724

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBCB4.tmp
    Filesize

    1KB

    MD5

    237efb7c823d6e64917263fd58a09e1e

    SHA1

    8f29ca756f4711401f13d6c396f80029fed9a77b

    SHA256

    e04d99673df6eb14b3e09f10ff3da46d76927a68db026386b3e290a1402f3811

    SHA512

    81095d2fabc5d3fac4dd43f6e5187224d4d43dac776ae9a46f202384f9bd1bcb41462962b2b9f7aa606d73da047fa87680dfb9e3b3455eb15163ae6f7933735f

  • memory/1932-133-0x0000000005B00000-0x00000000060A4000-memory.dmp
    Filesize

    5.6MB

  • memory/1932-134-0x0000000005550000-0x00000000055E2000-memory.dmp
    Filesize

    584KB

  • memory/1932-135-0x00000000054F0000-0x00000000054FA000-memory.dmp
    Filesize

    40KB

  • memory/1932-136-0x0000000009340000-0x00000000093DC000-memory.dmp
    Filesize

    624KB

  • memory/1932-132-0x0000000000A50000-0x0000000000B58000-memory.dmp
    Filesize

    1.0MB

  • memory/4304-138-0x0000000000000000-mapping.dmp
  • memory/4472-147-0x0000000005AA0000-0x0000000005B06000-memory.dmp
    Filesize

    408KB

  • memory/4472-151-0x00000000060A0000-0x00000000060BE000-memory.dmp
    Filesize

    120KB

  • memory/4472-141-0x0000000005170000-0x0000000005798000-memory.dmp
    Filesize

    6.2MB

  • memory/4472-161-0x00000000076E0000-0x00000000076E8000-memory.dmp
    Filesize

    32KB

  • memory/4472-160-0x0000000007700000-0x000000000771A000-memory.dmp
    Filesize

    104KB

  • memory/4472-145-0x0000000005820000-0x0000000005842000-memory.dmp
    Filesize

    136KB

  • memory/4472-146-0x00000000059C0000-0x0000000005A26000-memory.dmp
    Filesize

    408KB

  • memory/4472-137-0x0000000000000000-mapping.dmp
  • memory/4472-159-0x00000000075F0000-0x00000000075FE000-memory.dmp
    Filesize

    56KB

  • memory/4472-158-0x0000000007640000-0x00000000076D6000-memory.dmp
    Filesize

    600KB

  • memory/4472-157-0x0000000007430000-0x000000000743A000-memory.dmp
    Filesize

    40KB

  • memory/4472-139-0x0000000004B00000-0x0000000004B36000-memory.dmp
    Filesize

    216KB

  • memory/4472-152-0x0000000007280000-0x00000000072B2000-memory.dmp
    Filesize

    200KB

  • memory/4472-153-0x0000000070E40000-0x0000000070E8C000-memory.dmp
    Filesize

    304KB

  • memory/4472-154-0x0000000006680000-0x000000000669E000-memory.dmp
    Filesize

    120KB

  • memory/4472-155-0x0000000007A00000-0x000000000807A000-memory.dmp
    Filesize

    6.5MB

  • memory/4472-156-0x00000000073C0000-0x00000000073DA000-memory.dmp
    Filesize

    104KB

  • memory/4724-150-0x00000000017A0000-0x0000000001AEA000-memory.dmp
    Filesize

    3.3MB

  • memory/4724-149-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/4724-148-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4724-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4724-142-0x0000000000000000-mapping.dmp