Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 06:24

General

  • Target

    14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a.exe

  • Size

    343KB

  • MD5

    0870a4727fcd6ce557f017f0fed61f51

  • SHA1

    6ad1abe4d5d4f44ea753fb10df927adb1f139f2e

  • SHA256

    14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a

  • SHA512

    7a97ad7ab0f0f23883ca3ee33fdf5ecca2ee3d28df3295ba3b1f1a04b71c62c7dbb7c3bc41d13ac7a84e286b41d130ef4e07a9ad79e7146e9f44baca513a03c5

  • SSDEEP

    6144:ZBnbr9ZL8bM0rCfO4AFSnQNYnx3b+/wmsqplIQ037:HfL8bM9fz8SnQyRWwmxsQg

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a.exe
      "C:\Users\Admin\AppData\Local\Temp\14afee34b6a36a32b34c61556e46fef92e6a2d9066c758308bb9caea4a94ae2a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
        "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe" C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3480
        • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
          "C:\Users\Admin\AppData\Local\Temp\vjfiz.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1308
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4724

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\dvicdpxumc.gsh
      Filesize

      185KB

      MD5

      6bff3f9f5f10ca6c482120d288b62b08

      SHA1

      e6e72efca642290d5daaf4c8b2fe5a759e1eadd7

      SHA256

      499c77843bfd10fce945eab5d76cd783cd1f21aba38a1f36f854825d1f2083da

      SHA512

      ba7dd6f593bca04792711c46f22137841efc1663aee27c8bc1fe99bc057b5475ef9240880e2a391eed5e99f59142fb49d3d35d8fc558e096127c601ece4f1d2a

    • C:\Users\Admin\AppData\Local\Temp\tysrzemvxjx.lq
      Filesize

      5KB

      MD5

      36cf5f2a5ec6b153ee2c785c517153fa

      SHA1

      21fb70c9c27ea827abd77d7adfef003acc7b1b03

      SHA256

      84a0d75969da88bc18370ded6588bca0d05525a24bc472c1c84bade9fc1c0479

      SHA512

      d80a2cd1c4d0f86c64e06b728f99a8dee2239f2f0652cc88b0cd02ee28fda16309b3b7cb70b5254821fcec4b6bee640a431f08986faae8f8173b09cee3c09521

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • C:\Users\Admin\AppData\Local\Temp\vjfiz.exe
      Filesize

      12KB

      MD5

      5d2a199396a0bd5027f1d471210eb446

      SHA1

      3237dea6926772be66227d29a9b361305734af5a

      SHA256

      ad6a085a27238c1122dfeead4feb7085a04da98ff6805dda8a816d099e46ae97

      SHA512

      899bc54811858e79d64b1146f37208eee74455fa976e65f83c131ed65eb71a609f32fbeccc2de21328dbbcc100f7749520464b550ce65d278254ff6446b37e73

    • memory/516-250-0x0000000004EF0000-0x0000000004F1D000-memory.dmp
      Filesize

      180KB

    • memory/516-255-0x0000000004EF0000-0x0000000004F1D000-memory.dmp
      Filesize

      180KB

    • memory/516-251-0x00000000050A0000-0x00000000053C0000-memory.dmp
      Filesize

      3.1MB

    • memory/516-263-0x0000000005480000-0x000000000550F000-memory.dmp
      Filesize

      572KB

    • memory/516-249-0x0000000000970000-0x000000000097A000-memory.dmp
      Filesize

      40KB

    • memory/516-231-0x0000000000000000-mapping.dmp
    • memory/1308-233-0x0000000000540000-0x000000000056F000-memory.dmp
      Filesize

      188KB

    • memory/1308-229-0x0000000000A10000-0x0000000000BAE000-memory.dmp
      Filesize

      1.6MB

    • memory/1308-220-0x0000000000E30000-0x0000000001150000-memory.dmp
      Filesize

      3.1MB

    • memory/1308-219-0x0000000000540000-0x000000000056F000-memory.dmp
      Filesize

      188KB

    • memory/1308-206-0x00000000005412B0-mapping.dmp
    • memory/2696-157-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-152-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-133-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-134-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-135-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-137-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-136-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-139-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-140-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-138-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-141-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-143-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-142-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-144-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-145-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-146-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-147-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-148-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-149-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-150-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-151-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-130-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-153-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-154-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-156-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-155-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-131-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-158-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-159-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-160-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-129-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-120-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-128-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-132-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-121-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-122-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-123-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-124-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-126-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-125-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/2696-127-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3044-230-0x0000000003010000-0x0000000003128000-memory.dmp
      Filesize

      1.1MB

    • memory/3044-264-0x0000000006840000-0x00000000069AA000-memory.dmp
      Filesize

      1.4MB

    • memory/3044-265-0x0000000006840000-0x00000000069AA000-memory.dmp
      Filesize

      1.4MB

    • memory/3480-166-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-178-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-180-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-183-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-185-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-186-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-184-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-161-0x0000000000000000-mapping.dmp
    • memory/3480-165-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-171-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-175-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-177-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-176-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-173-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-174-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-172-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-170-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-168-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-167-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-164-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-163-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-182-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-181-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB

    • memory/3480-179-0x0000000077890000-0x0000000077A1E000-memory.dmp
      Filesize

      1.6MB