Analysis

  • max time kernel
    320s
  • max time network
    351s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 07:07

General

  • Target

    d852dc6cd5735e9be663c145356878c5.exe

  • Size

    413KB

  • MD5

    d852dc6cd5735e9be663c145356878c5

  • SHA1

    122bfaa3e35ab60f0d079c947c6df7cad0bd9cef

  • SHA256

    9cb663413d7bc88e4260e2fa57a565227a9dab828345a8bc6d5c65694dfc455e

  • SHA512

    58f715a85ca601bc366142df5418d8af195300e1825baa5209b173e75c55f9328b71573e5fe21f78cffcc2837b3d62d31800443de100b0ad503864c450f38da1

  • SSDEEP

    6144:LBnmyK4O/ekC2y6gPH1fKSfJmEmEjD5tp6hnUpX3f4J/NhO:Q7e6gPH1SSmEnp+nU5QJ//O

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3ha

Decoy

ideas-dulces.store

store1995.store

swuhn.com

ninideal.com

musiqhaus.com

quranchart.com

kszq26.club

lightfx.online

thetickettruth.com

meritloancubk.com

lawnforcement.com

sogeanetwork.com

thedinoexotics.com

kojima-ah.net

gr-myab3z.xyz

platiniuminestor.net

reviewsiske.com

stessil-lifestyle.com

goodqjourney.biz

cirimpianti.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\d852dc6cd5735e9be663c145356878c5.exe
      "C:\Users\Admin\AppData\Local\Temp\d852dc6cd5735e9be663c145356878c5.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4932
      • C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe
        "C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe" C:\Users\Admin\AppData\Local\Temp\xofvp.izm
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe
          "C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Windows\SysWOW64\systray.exe
            "C:\Windows\SysWOW64\systray.exe"
            5⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4820
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe"
              6⤵
                PID:4760
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1600
        • C:\Windows\SysWOW64\systray.exe
          "C:\Windows\SysWOW64\systray.exe"
          2⤵
            PID:4976
          • C:\Windows\SysWOW64\colorcpl.exe
            "C:\Windows\SysWOW64\colorcpl.exe"
            2⤵
              PID:4364

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe
            Filesize

            11KB

            MD5

            9e64e8dc3ad7ee7d625dcfce59356299

            SHA1

            f16c2f1126de4a1c350a00f9e485c27d578a7dbe

            SHA256

            a5579131c47b3270af6361bda4c722a9478164f57852a752d602cdf92ff85661

            SHA512

            9e9905e1f5d950ac6867990575e33c0bb4f49d9c5c84122a7affd3228e6df0629502f054c1e32a4062f88a6ce0bd4fc0e4ed6c473f2a0f1fb28329704d4ce56f

          • C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe
            Filesize

            11KB

            MD5

            9e64e8dc3ad7ee7d625dcfce59356299

            SHA1

            f16c2f1126de4a1c350a00f9e485c27d578a7dbe

            SHA256

            a5579131c47b3270af6361bda4c722a9478164f57852a752d602cdf92ff85661

            SHA512

            9e9905e1f5d950ac6867990575e33c0bb4f49d9c5c84122a7affd3228e6df0629502f054c1e32a4062f88a6ce0bd4fc0e4ed6c473f2a0f1fb28329704d4ce56f

          • C:\Users\Admin\AppData\Local\Temp\enqnjvfa.exe
            Filesize

            11KB

            MD5

            9e64e8dc3ad7ee7d625dcfce59356299

            SHA1

            f16c2f1126de4a1c350a00f9e485c27d578a7dbe

            SHA256

            a5579131c47b3270af6361bda4c722a9478164f57852a752d602cdf92ff85661

            SHA512

            9e9905e1f5d950ac6867990575e33c0bb4f49d9c5c84122a7affd3228e6df0629502f054c1e32a4062f88a6ce0bd4fc0e4ed6c473f2a0f1fb28329704d4ce56f

          • C:\Users\Admin\AppData\Local\Temp\veakhnr.uza
            Filesize

            185KB

            MD5

            20d3e568432fdba197900c448b7410cb

            SHA1

            59758fbccb9618885923f383691d70893afeb1a5

            SHA256

            ba809e6eee1842a5c2cb86535ec45288cf1a4f69f5670cc8965ff8ba0c3dcfab

            SHA512

            37841f6af2308c4b098995a176e294f6cc754c39a45b843c12c36aa663092e5717ea993496bda44385d8d375345a7f4ff8a62f4225830740c2c7a17cbfbacff3

          • C:\Users\Admin\AppData\Local\Temp\xofvp.izm
            Filesize

            5KB

            MD5

            2b361c115ca3188f48dbb31359d8fee7

            SHA1

            c96e14eb1995e0c9f08e91998c843e9afb12cfc7

            SHA256

            65aa94ff37667b39a15375ae2dc697f4f5979d4c495e0785cfb972f667129bc9

            SHA512

            ce60bf5d2069d3e6c5808a9cda2f6b7cfc04e9513a0da7da80b5cec10585fbbe3bfe1ddbe5784ff046a9ecbdf78910663b121b2a66c328f6e7412d0bfbdd5e04

          • memory/2420-143-0x0000000008920000-0x0000000008ABA000-memory.dmp
            Filesize

            1.6MB

          • memory/2420-154-0x00000000075A0000-0x0000000007658000-memory.dmp
            Filesize

            736KB

          • memory/2420-153-0x00000000075A0000-0x0000000007658000-memory.dmp
            Filesize

            736KB

          • memory/2420-150-0x0000000008C40000-0x0000000008DD2000-memory.dmp
            Filesize

            1.6MB

          • memory/2420-141-0x0000000008920000-0x0000000008ABA000-memory.dmp
            Filesize

            1.6MB

          • memory/2420-144-0x0000000008C40000-0x0000000008DD2000-memory.dmp
            Filesize

            1.6MB

          • memory/3480-142-0x0000000000FA0000-0x0000000000FB4000-memory.dmp
            Filesize

            80KB

          • memory/3480-140-0x0000000000D30000-0x0000000000D44000-memory.dmp
            Filesize

            80KB

          • memory/3480-139-0x0000000001010000-0x000000000135A000-memory.dmp
            Filesize

            3.3MB

          • memory/3480-137-0x0000000000000000-mapping.dmp
          • memory/4664-132-0x0000000000000000-mapping.dmp
          • memory/4760-149-0x0000000000000000-mapping.dmp
          • memory/4820-145-0x0000000000000000-mapping.dmp
          • memory/4820-146-0x0000000000230000-0x0000000000236000-memory.dmp
            Filesize

            24KB

          • memory/4820-147-0x0000000000240000-0x000000000026F000-memory.dmp
            Filesize

            188KB

          • memory/4820-148-0x0000000002360000-0x00000000026AA000-memory.dmp
            Filesize

            3.3MB

          • memory/4820-151-0x0000000000240000-0x000000000026F000-memory.dmp
            Filesize

            188KB

          • memory/4820-152-0x00000000021B0000-0x0000000002243000-memory.dmp
            Filesize

            588KB