Resubmissions

28-11-2022 15:30

221128-sxr3qahd4x 10

28-11-2022 11:05

221128-m68tyadf2t 10

Analysis

  • max time kernel
    601s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:30

General

  • Target

    Purchase Order No. 4502717956.exe

  • Size

    636KB

  • MD5

    f0d59737a03d771cef9ac6fee3d09943

  • SHA1

    d517eab4a14ce87a8d0a551ca3d046145e739dd5

  • SHA256

    d1dd1f80a7b08c0b8ee7c3067df3d35dadc6af79b02761ccf70dfcaa53f76cd7

  • SHA512

    318b662f312298d5eb8dd6345ad6c96c58bb8fc818268091646d049414e7df96585eaccbd06220beb635725ca25c15f3b4ab7dae06a354054410cdbeb8beed53

  • SSDEEP

    12288:YTczpbKbfu90F4t72M6/nFo0B+aFo7keY528R+:YgFbKie2x4/kZ7kr

Malware Config

Extracted

Family

formbook

Campaign

snky

Decoy

AiMFvkl6+A4HEgZ99q5x4naN7lGmvJo=

tvj/KUTKeKgxszIemQ==

DTrTokBrjB5leF4=

tPeTOuIjJPtH

taxtMdIygEdpskxzOQ2ZjoAEeA==

CxLuaKAFRrJyuIqQUPbhZw==

Tn4fapT5kPmk1H0gpXQ=

h5p8hDqGSiRzdSbV

i3lg8tbRNRU6jC9pQSOxzHYZgpbnOKBx

EwbfBo6m+UXU2qaVUPbhZw==

WpeenFSMquJ3xXD1/b43

niV5qTFu3tfmcgrI

fqyyyElbdxWswJ7A

Lh7o92ZOr4ghbwvK

Y2RYMDue4x+KszIemQ==

lN3Y3z5AS85eah1MDvfFQQA=

uq+Oqh8MNRxHOOkqA9lqYEZZhJU=

FEtGDeGnnRoSQEM=

TkMlruotvsmtpFwg6shr03LjwMWGow==

7PGx8hNMep8EMj5Q39dsq16IbbaIrA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 4502717956.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4292
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2520-146-0x00000000082D0000-0x0000000008463000-memory.dmp
      Filesize

      1.6MB

    • memory/2520-156-0x0000000003260000-0x000000000332D000-memory.dmp
      Filesize

      820KB

    • memory/2520-154-0x0000000003260000-0x000000000332D000-memory.dmp
      Filesize

      820KB

    • memory/3592-145-0x0000000000C10000-0x0000000000C20000-memory.dmp
      Filesize

      64KB

    • memory/3592-148-0x0000000000401000-0x000000000042E000-memory.dmp
      Filesize

      180KB

    • memory/3592-137-0x0000000000000000-mapping.dmp
    • memory/3592-138-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3592-140-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3592-141-0x0000000000401000-0x000000000042E000-memory.dmp
      Filesize

      180KB

    • memory/3592-143-0x00000000010F0000-0x000000000143A000-memory.dmp
      Filesize

      3.3MB

    • memory/3592-149-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3592-144-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/4292-150-0x0000000000B80000-0x0000000000CBA000-memory.dmp
      Filesize

      1.2MB

    • memory/4292-147-0x0000000000000000-mapping.dmp
    • memory/4292-152-0x0000000002D50000-0x000000000309A000-memory.dmp
      Filesize

      3.3MB

    • memory/4292-151-0x0000000000A50000-0x0000000000A7D000-memory.dmp
      Filesize

      180KB

    • memory/4292-153-0x0000000002C20000-0x0000000002CAF000-memory.dmp
      Filesize

      572KB

    • memory/4292-155-0x0000000000A50000-0x0000000000A7D000-memory.dmp
      Filesize

      180KB

    • memory/4800-135-0x0000000005A20000-0x0000000005A2A000-memory.dmp
      Filesize

      40KB

    • memory/4800-132-0x0000000000FD0000-0x0000000001076000-memory.dmp
      Filesize

      664KB

    • memory/4800-136-0x0000000009680000-0x000000000971C000-memory.dmp
      Filesize

      624KB

    • memory/4800-134-0x0000000005AB0000-0x0000000005B42000-memory.dmp
      Filesize

      584KB

    • memory/4800-133-0x0000000005FC0000-0x0000000006564000-memory.dmp
      Filesize

      5.6MB