Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 18:02

General

  • Target

    tmp.exe

  • Size

    576KB

  • MD5

    4218b9cf266916690af26776acf29627

  • SHA1

    d69e2af929a0d406d7eea8316e9747db1d4a7ff0

  • SHA256

    dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

  • SHA512

    fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

  • SSDEEP

    12288:xWO+lpbKbfO7FoxgcSkgyZyfOL5eJxnS4ta5NG3WlViKY:xWnbKzxgcSkgyZeO0TtWN+

Malware Config

Extracted

Family

formbook

Campaign

dcn0

Decoy

ZVx68vDtAMBCwg==

oBMBvsNORkM/O/ox

Ff9pISWkm6eG4lByIspp

c2T42c6CIIF6B8xTxm9XzpVw

bvjhxRbnAC183w==

0lTttSNG4HUDNflyIspp

hPXFlstqiHA/O/ox

WLR+MeerxZ0cNn1ja+IQAYo=

IHRn4xXOVKi477zarG+ObSy7YJA=

Xhf3e+tdAC183w==

Xk0ZAezv2rWH

kngo+vBeSRN7AszNwam3Osmguuqc0MoC

a2Qp7a+E8fSw7LDjpnqEKjsRZA==

3zjy4E7+QM48wg==

YcCmqT3OUNAigVott2pBKiy7YJA=

4+SMeX1juat/5cZ1AZihcyy7YJA=

/+m7sro0OBTl3TMpCw==

i2ctEfe4//a64yklMsgS2J90

+loZ2QKGX0UWgpvErMs=

b9BNCnJWQJS8IfsR0uR3bCy7YJA=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
          PID:1288
        • C:\Users\Admin\AppData\Local\Temp\tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3228
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4476

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/676-157-0x0000000007AC0000-0x0000000007C14000-memory.dmp
        Filesize

        1.3MB

      • memory/676-155-0x0000000007AC0000-0x0000000007C14000-memory.dmp
        Filesize

        1.3MB

      • memory/676-147-0x0000000002790000-0x00000000028D8000-memory.dmp
        Filesize

        1.3MB

      • memory/1288-137-0x0000000000000000-mapping.dmp
      • memory/3228-146-0x0000000000BD0000-0x0000000000BE0000-memory.dmp
        Filesize

        64KB

      • memory/3228-149-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3228-138-0x0000000000000000-mapping.dmp
      • memory/3228-139-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3228-141-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3228-142-0x0000000000401000-0x000000000042E000-memory.dmp
        Filesize

        180KB

      • memory/3228-143-0x0000000001170000-0x00000000014BA000-memory.dmp
        Filesize

        3.3MB

      • memory/3228-145-0x0000000000422000-0x0000000000424000-memory.dmp
        Filesize

        8KB

      • memory/3228-150-0x0000000000401000-0x000000000042E000-memory.dmp
        Filesize

        180KB

      • memory/3428-152-0x0000000000D50000-0x0000000000D7D000-memory.dmp
        Filesize

        180KB

      • memory/3428-148-0x0000000000000000-mapping.dmp
      • memory/3428-151-0x0000000000830000-0x0000000000849000-memory.dmp
        Filesize

        100KB

      • memory/3428-153-0x0000000002EE0000-0x000000000322A000-memory.dmp
        Filesize

        3.3MB

      • memory/3428-154-0x0000000002DB0000-0x0000000002E3F000-memory.dmp
        Filesize

        572KB

      • memory/3428-156-0x0000000000D50000-0x0000000000D7D000-memory.dmp
        Filesize

        180KB

      • memory/3720-135-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
        Filesize

        40KB

      • memory/3720-132-0x00000000000E0000-0x0000000000176000-memory.dmp
        Filesize

        600KB

      • memory/3720-136-0x0000000007530000-0x00000000075CC000-memory.dmp
        Filesize

        624KB

      • memory/3720-134-0x0000000004B20000-0x0000000004BB2000-memory.dmp
        Filesize

        584KB

      • memory/3720-133-0x0000000005010000-0x00000000055B4000-memory.dmp
        Filesize

        5.6MB