Analysis

  • max time kernel
    206s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 05:44

General

  • Target

    b9f158fac329391c893814424e77c4f9fc0460026b93327d8cf35598a561a1de.exe

  • Size

    271KB

  • MD5

    b85bcfc355d32617c12a2e71d4f80880

  • SHA1

    8f5e2fcc9006bdbdcab9b6e15893b781fb893775

  • SHA256

    b9f158fac329391c893814424e77c4f9fc0460026b93327d8cf35598a561a1de

  • SHA512

    90874f7c64abd954ec34b4152dee1562cb55af65916e854dcf9c52f4be0270ff71c3fe57f0466f7dc18ce49c5cface4b5818df355a847bba5a4c982721b56bd5

  • SSDEEP

    6144:QBn1vvXZCzNhTIyD2bE8Nf7B0AxHklinnqPazURP3gawRwcV:gv+m/NDB0AxHklinnqPai3gdScV

Malware Config

Extracted

Family

formbook

Campaign

f4ca

Decoy

omFHB5ajfJi1UEIEV9XcoRw=

UBjJkmQPyprdhcFF/bdCWQ==

evGKkBUj1je+otcfpw==

KgvGVeOATSt3nug0BIOm2JvOQycB

Lv6o3K0r9aSjI0lr9fg1txw=

LH1jJb/HieQpsEdqWCQTvX2PmsDVIeg=

99dte0XauJfk6Xv+uQxJFgA1gMktBA==

21FkkGB9gMniDQw2ffu6

r4lKBM/q6TZwVZfS

F+14qHeVWi56KdQ=

BgWXRsVoICMvvQ==

I+EozFl0Uy56KdQ=

xoXCgEllKEbWfjFCCLo=

qo9G1lXvvGt5GkxrLQWw

ORNlYic0PJ2ip4geEFSv

Yj+GFpvFxy0uVYx1fLI/XQ==

XL+veIKPjOTe4fjvFs+n

D2JKVAfuakXCAyoEvw==

voWJU81tH56wvt/vImbCcgVd

dVEcwFrmb8bZ4vXvFs+n

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\b9f158fac329391c893814424e77c4f9fc0460026b93327d8cf35598a561a1de.exe
      "C:\Users\Admin\AppData\Local\Temp\b9f158fac329391c893814424e77c4f9fc0460026b93327d8cf35598a561a1de.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe
        "C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe" C:\Users\Admin\AppData\Local\Temp\mpghhn.eq
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe
          "C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3876
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3916
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\hpthvgglt.l
      Filesize

      185KB

      MD5

      fb17e00ac583fe89f38f0bbb9ccb8050

      SHA1

      d46337d1555b7e55b0c93119bb64674e76e9d708

      SHA256

      52804ab58a315767b6a1e6aa2d2929c59fcebbf9987c1b1a96b29b5058cd2c2c

      SHA512

      3e7f33d00628e6dc65cae8ddbf6cc84a1ef2ae1216f7f95723f1045f98315361c4339bddae5045ef150052bd4e2212ff751476389da8f2a9abc86b7c841ae739

    • C:\Users\Admin\AppData\Local\Temp\mpghhn.eq
      Filesize

      5KB

      MD5

      c066e7e0e80848e742991ebd6b4312fe

      SHA1

      c837d365515949d61e35166a605019f9577b9755

      SHA256

      1864986a084fa6adcf2e34ca40bbbac13c238af9f9c3238123273bf2875c207c

      SHA512

      6ba1556565903a9bb2754e615d2feade7d14df0b59a48fc68a08a0d9ff6cc8f350f2897ecb04685e3934ca0770d346e858d8e6089b8460d87837e2dbc5dc8f76

    • C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe
      Filesize

      100KB

      MD5

      62e7501ba9d2982ab16107c276d2e82a

      SHA1

      ebbb812d6cca55c6756beb4694bd430c54cd2ec9

      SHA256

      633fb361810f5cd64acfda82f0bfd93d26000c397187459b70e0d0ea922e94cf

      SHA512

      1ccc7662c751fec76204bc0db15cbb5ac20854b2c95a9a5cc82b100ae6b4c2ee0d8ad062c30bbc62a7c00884d85409ebfe6b0ce8f20b8b373602b9f4d3238ac6

    • C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe
      Filesize

      100KB

      MD5

      62e7501ba9d2982ab16107c276d2e82a

      SHA1

      ebbb812d6cca55c6756beb4694bd430c54cd2ec9

      SHA256

      633fb361810f5cd64acfda82f0bfd93d26000c397187459b70e0d0ea922e94cf

      SHA512

      1ccc7662c751fec76204bc0db15cbb5ac20854b2c95a9a5cc82b100ae6b4c2ee0d8ad062c30bbc62a7c00884d85409ebfe6b0ce8f20b8b373602b9f4d3238ac6

    • C:\Users\Admin\AppData\Local\Temp\ymloqhw.exe
      Filesize

      100KB

      MD5

      62e7501ba9d2982ab16107c276d2e82a

      SHA1

      ebbb812d6cca55c6756beb4694bd430c54cd2ec9

      SHA256

      633fb361810f5cd64acfda82f0bfd93d26000c397187459b70e0d0ea922e94cf

      SHA512

      1ccc7662c751fec76204bc0db15cbb5ac20854b2c95a9a5cc82b100ae6b4c2ee0d8ad062c30bbc62a7c00884d85409ebfe6b0ce8f20b8b373602b9f4d3238ac6

    • memory/208-132-0x0000000000000000-mapping.dmp
    • memory/2032-185-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-199-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-203-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-202-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-168-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-143-0x0000000008AC0000-0x0000000008C68000-memory.dmp
      Filesize

      1.7MB

    • memory/2032-200-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-169-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-198-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-197-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-170-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-196-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-195-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-194-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-152-0x0000000008D40000-0x0000000008E1A000-memory.dmp
      Filesize

      872KB

    • memory/2032-153-0x0000000008D40000-0x0000000008E1A000-memory.dmp
      Filesize

      872KB

    • memory/2032-154-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-155-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-156-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-157-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-158-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-159-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-160-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-161-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-162-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-163-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-164-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-165-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-166-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-167-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-201-0x0000000002CE0000-0x0000000002CF0000-memory.dmp
      Filesize

      64KB

    • memory/2032-193-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-188-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-171-0x0000000002EF0000-0x0000000002F00000-memory.dmp
      Filesize

      64KB

    • memory/2032-172-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-173-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-174-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-177-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-176-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-175-0x0000000007AA0000-0x0000000007AB0000-memory.dmp
      Filesize

      64KB

    • memory/2032-178-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-179-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-180-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-181-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-183-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-189-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-186-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-187-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-191-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-190-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/2032-192-0x00000000010A0000-0x00000000010B0000-memory.dmp
      Filesize

      64KB

    • memory/3876-145-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3876-140-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3876-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3876-141-0x00000000012E0000-0x000000000162A000-memory.dmp
      Filesize

      3.3MB

    • memory/3876-142-0x0000000001270000-0x0000000001280000-memory.dmp
      Filesize

      64KB

    • memory/3876-137-0x0000000000000000-mapping.dmp
    • memory/3876-146-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3916-151-0x0000000000540000-0x000000000056D000-memory.dmp
      Filesize

      180KB

    • memory/3916-144-0x0000000000000000-mapping.dmp
    • memory/3916-149-0x0000000000540000-0x000000000056D000-memory.dmp
      Filesize

      180KB

    • memory/3916-150-0x0000000002440000-0x00000000024CF000-memory.dmp
      Filesize

      572KB

    • memory/3916-147-0x0000000000130000-0x0000000000136000-memory.dmp
      Filesize

      24KB

    • memory/3916-148-0x0000000002610000-0x000000000295A000-memory.dmp
      Filesize

      3.3MB