Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 12:46

General

  • Target

    tmp.exe

  • Size

    576KB

  • MD5

    4218b9cf266916690af26776acf29627

  • SHA1

    d69e2af929a0d406d7eea8316e9747db1d4a7ff0

  • SHA256

    dcc8a16c411d371bf110f3d0bfe6a4224a53810844ef1bc02d3f89f2e02e7c0b

  • SHA512

    fad04a07efa85b91c64022f0b9b1fefdc80a59cd9127e6c1d750f803e2377c71793f20add0532ab2ed595cc9a98a8c9d522c6c42bc6fc07cfdfd2eddf9954d05

  • SSDEEP

    12288:xWO+lpbKbfO7FoxgcSkgyZyfOL5eJxnS4ta5NG3WlViKY:xWnbKzxgcSkgyZeO0TtWN+

Malware Config

Extracted

Family

formbook

Campaign

dcn0

Decoy

ZVx68vDtAMBCwg==

oBMBvsNORkM/O/ox

Ff9pISWkm6eG4lByIspp

c2T42c6CIIF6B8xTxm9XzpVw

bvjhxRbnAC183w==

0lTttSNG4HUDNflyIspp

hPXFlstqiHA/O/ox

WLR+MeerxZ0cNn1ja+IQAYo=

IHRn4xXOVKi477zarG+ObSy7YJA=

Xhf3e+tdAC183w==

Xk0ZAezv2rWH

kngo+vBeSRN7AszNwam3Osmguuqc0MoC

a2Qp7a+E8fSw7LDjpnqEKjsRZA==

3zjy4E7+QM48wg==

YcCmqT3OUNAigVott2pBKiy7YJA=

4+SMeX1juat/5cZ1AZihcyy7YJA=

/+m7sro0OBTl3TMpCw==

i2ctEfe4//a64yklMsgS2J90

+loZ2QKGX0UWgpvErMs=

b9BNCnJWQJS8IfsR0uR3bCy7YJA=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3716
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4332
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4164

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/652-154-0x0000000002FC0000-0x0000000003082000-memory.dmp
      Filesize

      776KB

    • memory/652-152-0x0000000002FC0000-0x0000000003082000-memory.dmp
      Filesize

      776KB

    • memory/652-146-0x0000000008260000-0x0000000008389000-memory.dmp
      Filesize

      1.2MB

    • memory/1724-132-0x0000000000E40000-0x0000000000ED6000-memory.dmp
      Filesize

      600KB

    • memory/1724-133-0x0000000005F00000-0x00000000064A4000-memory.dmp
      Filesize

      5.6MB

    • memory/1724-134-0x0000000005870000-0x0000000005902000-memory.dmp
      Filesize

      584KB

    • memory/1724-135-0x0000000005920000-0x000000000592A000-memory.dmp
      Filesize

      40KB

    • memory/1724-136-0x0000000008290000-0x000000000832C000-memory.dmp
      Filesize

      624KB

    • memory/3716-143-0x00000000018B0000-0x0000000001BFA000-memory.dmp
      Filesize

      3.3MB

    • memory/3716-138-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3716-141-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3716-144-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/3716-145-0x0000000001850000-0x0000000001860000-memory.dmp
      Filesize

      64KB

    • memory/3716-140-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3716-137-0x0000000000000000-mapping.dmp
    • memory/3716-142-0x0000000000401000-0x000000000042E000-memory.dmp
      Filesize

      180KB

    • memory/4332-148-0x0000000000530000-0x000000000053A000-memory.dmp
      Filesize

      40KB

    • memory/4332-150-0x0000000001910000-0x0000000001C5A000-memory.dmp
      Filesize

      3.3MB

    • memory/4332-151-0x00000000017E0000-0x000000000186F000-memory.dmp
      Filesize

      572KB

    • memory/4332-149-0x0000000000F10000-0x0000000000F3D000-memory.dmp
      Filesize

      180KB

    • memory/4332-153-0x0000000000F10000-0x0000000000F3D000-memory.dmp
      Filesize

      180KB

    • memory/4332-147-0x0000000000000000-mapping.dmp