Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 15:39

General

  • Target

    2b11d3a570fd45fda3e8c062f447e09dbabcfafee5e89f4258c0ac7c6e294fdc.exe

  • Size

    239KB

  • MD5

    0acb5bcb968b08f9fa0275337eaf9d81

  • SHA1

    9ff40194659288c71ee7ff01435eac29d5d55004

  • SHA256

    2b11d3a570fd45fda3e8c062f447e09dbabcfafee5e89f4258c0ac7c6e294fdc

  • SHA512

    a6c9ee59f120f5400ea08726337ed52d982184d71809f12255f44643fb6170e996a0bd89b5465b6498854978e0acab09e7cb7d6b912bcd1396e848392b1e986a

  • SSDEEP

    6144:QBn1gQ5lYu+gRaCuvlFMC5oTlyEwP5Od6mcELn3Wm:ggQ4DgRaxL5oJmP5O3jmm

Malware Config

Extracted

Family

formbook

Campaign

n2hm

Decoy

XCeG4IxNKbAl

YzJWbnC+El84nA==

KAJcdmP8yEcO5LXPCFF42Wfb

I+J+xYO95GJQWVU=

GtgxPPv3FmQmhw==

Og9NYF4xEl+j7vGTR93xvg==

506Cg07bsT0G6yK+A96H0h35V+JLkwI=

wAYXFN+pSFIXgQ==

ijzLI/f+FmQmhw==

UfT2PweNm+w8

GQWVw5aZnfF/kS5e

30BKYjua9zcA7gAwsPUngLnjyrBNEgo=

AM65OrmyFmQmhw==

VSlTVxISZ4J/kS5e

GGKj6K33SRh6e0/YzT5nQGlK5CXRqw==

B9H98cUUfX+AWOqiTA==

MxVffWOIoVnM37zrd2sTaOY=

z6bxCgG/mGhR7oDzQA==

pQgSLSRi6AK3M/PdArpX

6rRRsYuSnXx/kS5e

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\2b11d3a570fd45fda3e8c062f447e09dbabcfafee5e89f4258c0ac7c6e294fdc.exe
      "C:\Users\Admin\AppData\Local\Temp\2b11d3a570fd45fda3e8c062f447e09dbabcfafee5e89f4258c0ac7c6e294fdc.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4972
      • C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe
        "C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe" C:\Users\Admin\AppData\Local\Temp\pmrftq.yd
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe
          "C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe" C:\Users\Admin\AppData\Local\Temp\pmrftq.yd
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3396
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1552

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\pmrftq.yd
      Filesize

      5KB

      MD5

      e8ebc5cd0631d44f074c42c7ee0d483a

      SHA1

      6743c1526437ffdf26e4eca9ae9e22a5501eb75e

      SHA256

      8bb81683329f68320da93751770f2ddc5b01615ace88d3c028c2346df13513db

      SHA512

      93636c03b0a35aa1192c34b733eececb4c433fa16bba51a57b9428d5e705f5eb6255b679c5df9495a962d1f52381f9f2b713e7a8100f648c69b364c8d4b1887f

    • C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe
      Filesize

      46KB

      MD5

      8627b859df0f7adfe76b545c5b5ebf1f

      SHA1

      1d1ee3ad3452b25ca5e467bc5317d2e61819e39f

      SHA256

      6ae3660b761846df15f7cc42dd6ea7fd43039f55685ead53b820fd07b5589295

      SHA512

      c59c97a8c511f6913f099b890fea3cb1c1718733f3182887c5bc796f16dcfd3916b42de802f293a938e86b1ddc56f482d8d3dff3adbcc12fcbc6050a363f05c7

    • C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe
      Filesize

      46KB

      MD5

      8627b859df0f7adfe76b545c5b5ebf1f

      SHA1

      1d1ee3ad3452b25ca5e467bc5317d2e61819e39f

      SHA256

      6ae3660b761846df15f7cc42dd6ea7fd43039f55685ead53b820fd07b5589295

      SHA512

      c59c97a8c511f6913f099b890fea3cb1c1718733f3182887c5bc796f16dcfd3916b42de802f293a938e86b1ddc56f482d8d3dff3adbcc12fcbc6050a363f05c7

    • C:\Users\Admin\AppData\Local\Temp\utmeaaxkt.exe
      Filesize

      46KB

      MD5

      8627b859df0f7adfe76b545c5b5ebf1f

      SHA1

      1d1ee3ad3452b25ca5e467bc5317d2e61819e39f

      SHA256

      6ae3660b761846df15f7cc42dd6ea7fd43039f55685ead53b820fd07b5589295

      SHA512

      c59c97a8c511f6913f099b890fea3cb1c1718733f3182887c5bc796f16dcfd3916b42de802f293a938e86b1ddc56f482d8d3dff3adbcc12fcbc6050a363f05c7

    • C:\Users\Admin\AppData\Local\Temp\zypmxv.wq
      Filesize

      185KB

      MD5

      48b7015056cb576386fea23bd3c8de63

      SHA1

      495cc01b56f6c46450bb347f6d0dab43af51853e

      SHA256

      f2fb694ed9980983d87b18d45f19eb94d9c38425e25ef26d06d058ad8411595a

      SHA512

      6c9d62953e4257929c685df596b2d4ff71c4339b216a7a810b351c7ac9cc66b9148b8114d8afda049e24738251edf1e477e9eb1c45da082da9af271c956c73d0

    • memory/3044-132-0x0000000000000000-mapping.dmp
    • memory/3064-143-0x0000000007AF0000-0x0000000007C4D000-memory.dmp
      Filesize

      1.4MB

    • memory/3064-151-0x0000000008010000-0x00000000080FE000-memory.dmp
      Filesize

      952KB

    • memory/3064-150-0x0000000008010000-0x00000000080FE000-memory.dmp
      Filesize

      952KB

    • memory/3292-147-0x00000000018C0000-0x0000000001C0A000-memory.dmp
      Filesize

      3.3MB

    • memory/3292-144-0x0000000000000000-mapping.dmp
    • memory/3292-146-0x0000000000EF0000-0x0000000000F1D000-memory.dmp
      Filesize

      180KB

    • memory/3292-145-0x0000000000F40000-0x0000000000F4B000-memory.dmp
      Filesize

      44KB

    • memory/3292-148-0x0000000000EF0000-0x0000000000F1D000-memory.dmp
      Filesize

      180KB

    • memory/3292-149-0x00000000016F0000-0x000000000177F000-memory.dmp
      Filesize

      572KB

    • memory/3396-141-0x0000000000AA0000-0x0000000000DEA000-memory.dmp
      Filesize

      3.3MB

    • memory/3396-142-0x00000000005B0000-0x00000000005C0000-memory.dmp
      Filesize

      64KB

    • memory/3396-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3396-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3396-137-0x0000000000000000-mapping.dmp