Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-10-2022 18:07

General

  • Target

    37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe

  • Size

    225KB

  • MD5

    3359916b838254bede2336070d99b6e5

  • SHA1

    ae40ca0d6b91624cd8d9ef1b30e1ce2338c3309f

  • SHA256

    37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585

  • SHA512

    989e405e72f4be4abcca21e8b8cb84b37165e00a88a13f3186801f0f64be8c6a7e70d069e69dfb58f71622a6b41b5c9a93d20279e4a3c580f3e2f488d59a7406

  • SSDEEP

    3072:qUJoFfWzzl+cSM2wPddXssJXKAI95ibwrhlikpXbeK3eMmR6M3vcJLSmKqcHKrF+:qweEp2KjV5IDiErh7bNmv0JLlcHKrF+T

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe
      "C:\Users\Admin\AppData\Local\Temp\37fc27ae593c57c90608af9929d7ade4fc5924ec4e795c445c4bf8a5a1bf8585.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
        "C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
          "C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1012
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\uygpu.qh
      Filesize

      5KB

      MD5

      8e97c83dc389c1fa5dc9cdceacf4d4b5

      SHA1

      4c143609bfea2efba4aedcdc7e31fc53e1ecd94c

      SHA256

      008753e08eb498464a40205664506c9f18098b67fbcabafd873aeded7ad44425

      SHA512

      fe99141853e49ef0a1d893667770f26ea13c344dc6b7a43cbc23cd441a8fdbdd704a25dcfe7533c65792c8a1bc93f792a460490fbf79fe465dd528244f59e415

    • C:\Users\Admin\AppData\Local\Temp\uzqdeuvsss.y
      Filesize

      185KB

      MD5

      000956d9b032dd95819bf1da8acdfa35

      SHA1

      cc84b73cbca09be962fc20203017706459f757a3

      SHA256

      eb97119a88606e5e8cdae66a53b8fe44c3143b0f629ea54e4ca0103aeb121535

      SHA512

      d6dedd8852bd63f8eef55c7070fbd851c58d647be359a005bf801dc702c34abafc2275e9c28371431967763d948b95328a1cee94fb7652bf832cea2a2651aebd

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • C:\Users\Admin\AppData\Local\Temp\xxrkypy.exe
      Filesize

      5KB

      MD5

      818e4839cf473064fde652fb001fcce6

      SHA1

      b051185eddc6992bd0b4092e338ed067487af57a

      SHA256

      72eefcdcbb8c9510a83e9ce80810d84688416ede5d4041aee4944f04b7cb903b

      SHA512

      9b8aa6a9ef6d125f80ef555429d45e970f873440d95ac8f687a2ff782d46fdf71c8b66d351010346b989fbeb74f815e96b774a6c463aa9e974399e9a67e50c06

    • memory/536-263-0x00000000045F0000-0x0000000004910000-memory.dmp
      Filesize

      3.1MB

    • memory/536-267-0x0000000000370000-0x000000000039D000-memory.dmp
      Filesize

      180KB

    • memory/536-265-0x00000000042B0000-0x0000000004443000-memory.dmp
      Filesize

      1.6MB

    • memory/536-268-0x00000000042B0000-0x0000000004443000-memory.dmp
      Filesize

      1.6MB

    • memory/536-262-0x0000000000370000-0x000000000039D000-memory.dmp
      Filesize

      180KB

    • memory/536-261-0x0000000000E90000-0x0000000000EB0000-memory.dmp
      Filesize

      128KB

    • memory/536-231-0x0000000000000000-mapping.dmp
    • memory/1012-233-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1012-229-0x00000000001D0000-0x00000000001E0000-memory.dmp
      Filesize

      64KB

    • memory/1012-228-0x0000000000980000-0x0000000000CA0000-memory.dmp
      Filesize

      3.1MB

    • memory/1012-212-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1012-205-0x00000000004012B0-mapping.dmp
    • memory/2108-157-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-153-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-134-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-135-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-136-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-137-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-138-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-139-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-140-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-141-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-142-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-143-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-144-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-145-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-146-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-148-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-147-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-149-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-150-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-151-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-152-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-131-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-154-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-155-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-156-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-132-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-158-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-159-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-160-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-130-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-120-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-121-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-126-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-133-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-122-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-123-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-124-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-125-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-127-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-128-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/2108-129-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3064-230-0x0000000005590000-0x000000000572C000-memory.dmp
      Filesize

      1.6MB

    • memory/3064-266-0x0000000002E70000-0x0000000002F95000-memory.dmp
      Filesize

      1.1MB

    • memory/3064-269-0x0000000002E70000-0x0000000002F95000-memory.dmp
      Filesize

      1.1MB

    • memory/3572-166-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-179-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-180-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-181-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-182-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-183-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-178-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-177-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-176-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-175-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-174-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-173-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-172-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-171-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-170-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-168-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-167-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-165-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-164-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-163-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-161-0x0000000000000000-mapping.dmp
    • memory/3572-184-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-185-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB

    • memory/3572-186-0x00000000779E0000-0x0000000077B6E000-memory.dmp
      Filesize

      1.6MB