Analysis

  • max time kernel
    190s
  • max time network
    201s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2022 14:00

General

  • Target

    61805394.exe

  • Size

    602KB

  • MD5

    8ee0d0f481f51693fa69d72953f4e23c

  • SHA1

    dfc133a85bab835ea1dc541874e6517b7dfd2811

  • SHA256

    06724c588f5b9381effa96ca72ae6c136b6ec64ae1e898942d34142e40078bab

  • SHA512

    49c3dcabc703083500df5852594ddd62d877cbd3149a81e58512e323a720b4b29f39b237d3247e39bb732622e7d7e1d5c4f6d15b55c737b9ca2a5461bbf70683

  • SSDEEP

    12288:GlVzqun0gtXT7WoabwmXJ2XbsE1NVcNLIFSzRd2fTV9Rf:GLLtnWZHXJX+Ns2LV9Rf

Malware Config

Extracted

Family

formbook

Campaign

yurm

Decoy

X06d1tis1GUX/R0g87Ud

BKiZ33D1P766GVXO1ZwV

lAFdjB7CSxGX8Trz

Gc7dWizTVxWX8Trz

tDkr9JAfi1OHAW1PGOageIp4

bCpMtHKU3mVp8BY5sQ==

7WKpsMWt8nsrhJClJeOZNg==

0A9KTlETQ86Cmd8k0o5NP5RwCg==

aJ61paNJztSp42c=

CrgoA8ySIOsytCbO1ZwV

i46SnHYDD9tTIHI=

XFRCRCjtFZeU3x4Rn3xfD5BnPz+RDA==

c4CZghuHvzW9A31gEz0d

QAjzz9qyRRWBNYseAI4M

Jpbmu4A1YvBvN3ruZgiRmJA5BCFd

PfoFXGNFhhuX8Trz

bqCfk0m8ApAl+Tm1Ms5Tb23IT7tS

z7INff7HNALxc5HWq2/ftrVR6A7R1zvTUQ==

m7IShV4LSFxbqxhrVsZ1Ig==

BHRp7q0gtoRuqBRnVsZ1Ig==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Users\Admin\AppData\Local\Temp\61805394.exe
      "C:\Users\Admin\AppData\Local\Temp\61805394.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5000
      • C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe
        "C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe" "C:\Users\Admin\AppData\Local\Temp\stfcqudn.au3"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3076
        • C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe
          "C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4424

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\auevr.ov
      Filesize

      185KB

      MD5

      9db57de86ecc5747c77d88f1f104113b

      SHA1

      2d416ddfc9dd593545d5914af7a9ec4eb7151a75

      SHA256

      ad404543e1c9c291f92b07f4406148bb09d7c7f66dff8ac5bbecd49816f56351

      SHA512

      5759a2e0176ad3682922716d1f042955d702c12185dc579d419523e698c8f513e1d295d4cb3c7b6e92c0a8da86936abadda68755a717815991573476e0e12629

    • C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe
      Filesize

      872KB

      MD5

      c56b5f0201a3b3de53e561fe76912bfd

      SHA1

      2a4062e10a5de813f5688221dbeb3f3ff33eb417

      SHA256

      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

      SHA512

      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

    • C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe
      Filesize

      872KB

      MD5

      c56b5f0201a3b3de53e561fe76912bfd

      SHA1

      2a4062e10a5de813f5688221dbeb3f3ff33eb417

      SHA256

      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

      SHA512

      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

    • C:\Users\Admin\AppData\Local\Temp\shwqxoomjp.exe
      Filesize

      872KB

      MD5

      c56b5f0201a3b3de53e561fe76912bfd

      SHA1

      2a4062e10a5de813f5688221dbeb3f3ff33eb417

      SHA256

      237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

      SHA512

      195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

    • C:\Users\Admin\AppData\Local\Temp\stfcqudn.au3
      Filesize

      5KB

      MD5

      9107842e92542383cb40845c12ba4818

      SHA1

      4d4539c0cd38abcf371f98a2c5ffdb56a3928b6a

      SHA256

      40cf08fdceb894418843844143e928f763aa0b8ca7ff46b6f8c714c4b77a32a7

      SHA512

      dd14f81bc38f4a48c3512d638a181936201c5ec3c5baa923418e7836ae4b3d836f4180348a05b7638954059ab16d7d43740955ae1ca40ba74acd5f2c696efd11

    • C:\Users\Admin\AppData\Local\Temp\uyjhldcta.g
      Filesize

      70KB

      MD5

      660714f5e078d4db25f0453b146ea203

      SHA1

      b7022965ce621efa6fe828e220300857a097043b

      SHA256

      bd8bfbbcba56fe92726930e939d9a814be7005efd878158b7bf9bae274a82d7d

      SHA512

      44637fc06f57f10a7817178956b258b00b12e7727b39ae4a3f3b419927d37fbd0a04d7c413b1a9e57cfd780845c77ab0460784c875a7a17744d7f1c04d25ce65

    • memory/1040-143-0x00000000033C0000-0x000000000349E000-memory.dmp
      Filesize

      888KB

    • memory/1040-151-0x0000000003860000-0x000000000395C000-memory.dmp
      Filesize

      1008KB

    • memory/1040-149-0x0000000003860000-0x000000000395C000-memory.dmp
      Filesize

      1008KB

    • memory/2220-147-0x0000000002880000-0x0000000002BCA000-memory.dmp
      Filesize

      3.3MB

    • memory/2220-144-0x0000000000000000-mapping.dmp
    • memory/2220-146-0x00000000007C0000-0x00000000007ED000-memory.dmp
      Filesize

      180KB

    • memory/2220-145-0x0000000000430000-0x0000000000442000-memory.dmp
      Filesize

      72KB

    • memory/2220-148-0x00000000027D0000-0x000000000285F000-memory.dmp
      Filesize

      572KB

    • memory/2220-150-0x00000000007C0000-0x00000000007ED000-memory.dmp
      Filesize

      180KB

    • memory/3076-132-0x0000000000000000-mapping.dmp
    • memory/3480-142-0x0000000000980000-0x0000000000990000-memory.dmp
      Filesize

      64KB

    • memory/3480-141-0x0000000000F70000-0x00000000012BA000-memory.dmp
      Filesize

      3.3MB

    • memory/3480-140-0x00000000001B0000-0x00000000001DF000-memory.dmp
      Filesize

      188KB

    • memory/3480-138-0x0000000000000000-mapping.dmp