Analysis

  • max time kernel
    153s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 11:46

General

  • Target

    e-dekont.html.exe

  • Size

    322KB

  • MD5

    55118de0c492e1425cb3ef8f27ed7124

  • SHA1

    2d7a0eee423509129264dce5266c13e0c67e21d3

  • SHA256

    6e8de74475e365bdd0f573a03266f447a13f30a76cc2c71d14c1fc5607e1ae5d

  • SHA512

    b14b1a918f1760558c5cc4437c1d1626f0c77aa28c3f2fae89985dda4f64f426d0a28b9ccee8e6687472f29a914ccf8e710950898ba0f09e484189e1e7bfd407

  • SSDEEP

    6144:QBn1X1benXIzx6/7YMovhl5nqvEQqVX8QYaTttAFvnkU/Vdcf757dpqXbUA0hO:gX1aF/7YZ35n4EQq9zyvz/aVZpqXD04

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mi08

Decoy

mytimebabes.com

ycpxb.com

abdkaplani.com

cloudingersoftech.com

fthfire.xyz

christyna.work

3d-add-on.com

knowyourtechdeals.com

kcl24.com

sepatubiker.com

sunnyboy.live

zrbsq.com

rinpari.com

lesac-berra.com

yes820.com

cnnorman.com

mystichousedv.com

sbobet888auto.com

gawiul.xyz

luispenas.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\e-dekont.html.exe
      "C:\Users\Admin\AppData\Local\Temp\e-dekont.html.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe
        "C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe" C:\Users\Admin\AppData\Local\Temp\neylxsdg.s
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3272
        • C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe
          "C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3020
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe"
        3⤵
          PID:4136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe
      Filesize

      267KB

      MD5

      06663976b57ecf3104bfce3ef0ad9145

      SHA1

      721a0946e77b3a1bdb5a38c574cdcf4fb651aae0

      SHA256

      89a921ca7915d2755043e124b9f90ca9d6580f99f5b14d9325f7efc1077217d3

      SHA512

      8be81a0088b0144999f87a22ad41f175417771e49c261ff0db2c01604b4b04b6038b1750949ab18da33f54b56ae5570874ce75bd9457785fb2814eeb3aec19ee

    • C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe
      Filesize

      267KB

      MD5

      06663976b57ecf3104bfce3ef0ad9145

      SHA1

      721a0946e77b3a1bdb5a38c574cdcf4fb651aae0

      SHA256

      89a921ca7915d2755043e124b9f90ca9d6580f99f5b14d9325f7efc1077217d3

      SHA512

      8be81a0088b0144999f87a22ad41f175417771e49c261ff0db2c01604b4b04b6038b1750949ab18da33f54b56ae5570874ce75bd9457785fb2814eeb3aec19ee

    • C:\Users\Admin\AppData\Local\Temp\lfjebdgdht.exe
      Filesize

      267KB

      MD5

      06663976b57ecf3104bfce3ef0ad9145

      SHA1

      721a0946e77b3a1bdb5a38c574cdcf4fb651aae0

      SHA256

      89a921ca7915d2755043e124b9f90ca9d6580f99f5b14d9325f7efc1077217d3

      SHA512

      8be81a0088b0144999f87a22ad41f175417771e49c261ff0db2c01604b4b04b6038b1750949ab18da33f54b56ae5570874ce75bd9457785fb2814eeb3aec19ee

    • C:\Users\Admin\AppData\Local\Temp\neylxsdg.s
      Filesize

      5KB

      MD5

      6129ce51566021467204240af3cac6fa

      SHA1

      1bc7e72bd7f1a5fb31e2f70d90f4e3d3d3d8ea24

      SHA256

      3917b4d440bb0ee2ba8f2842a524240a4a84007e0a0ae0b521aeb7dec3b2b35a

      SHA512

      8dc6f7916e107322cd2d25b6f2094816484bf2367dfe3d2b1e1577d09b604539e8c82d54ea3bfebb3ab44b44bb34d3b1da54905710e8353de4930c5f801607ce

    • C:\Users\Admin\AppData\Local\Temp\thiayyv.kvu
      Filesize

      185KB

      MD5

      492e12d6214232a2cf8b202b0d0bdef0

      SHA1

      ba082a23e4e5ae05b648763dc4f65ed612f08e50

      SHA256

      5f5a8c0f4c4e538f7a102ecae8bfb0700a2f3b2198766fd6efedb365d4d1ad11

      SHA512

      8e5625472ec098a301e328b0fb827a77bf3e30f66c4aa0af8fa6e3735b43c655a84bc6fe7e427a0cd0fbd8cb3da6e5a1acee9e577c3f2a5d0c571074485d8d83

    • memory/1032-143-0x0000000000000000-mapping.dmp
    • memory/1032-150-0x0000000000A00000-0x0000000000A94000-memory.dmp
      Filesize

      592KB

    • memory/1032-149-0x00000000004B0000-0x00000000004DF000-memory.dmp
      Filesize

      188KB

    • memory/1032-147-0x0000000000E10000-0x000000000115A000-memory.dmp
      Filesize

      3.3MB

    • memory/1032-146-0x00000000004B0000-0x00000000004DF000-memory.dmp
      Filesize

      188KB

    • memory/1032-145-0x0000000000AA0000-0x0000000000AAB000-memory.dmp
      Filesize

      44KB

    • memory/2476-142-0x0000000007EA0000-0x0000000007FA2000-memory.dmp
      Filesize

      1.0MB

    • memory/2476-144-0x0000000007EA0000-0x0000000007FA2000-memory.dmp
      Filesize

      1.0MB

    • memory/2476-151-0x0000000007FB0000-0x0000000008048000-memory.dmp
      Filesize

      608KB

    • memory/2476-152-0x0000000007FB0000-0x0000000008048000-memory.dmp
      Filesize

      608KB

    • memory/3020-141-0x0000000000A50000-0x0000000000A65000-memory.dmp
      Filesize

      84KB

    • memory/3020-140-0x0000000001060000-0x00000000013AA000-memory.dmp
      Filesize

      3.3MB

    • memory/3020-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3020-137-0x0000000000000000-mapping.dmp
    • memory/3272-132-0x0000000000000000-mapping.dmp
    • memory/4136-148-0x0000000000000000-mapping.dmp