Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2022 16:18

General

  • Target

    Signed PO801221651.exe

  • Size

    225KB

  • MD5

    44d628546ab1eff55064627d70a3cb27

  • SHA1

    2605ad8396b5ea90c8a371fdb76c58b12931d66c

  • SHA256

    e6c4c251d5481c065e23d202620aa2d2d0ebc7e4d159a70c6ac9e377804da5bf

  • SHA512

    4a1123da0df51b8898d59e63613e741fc6746f1233ec97f2c93db77785f4deda06e50a226e2f06db1419a3780c171af71ebbe2c9dec1be8217d57b2866fd241e

  • SSDEEP

    6144:QBn19gIhWchRDSM2RnW9hCcftsLzSjW3qoC6mD:gqPc7SMYnWTCUtTK3qoC9

Malware Config

Extracted

Family

formbook

Campaign

m5oe

Decoy

HdR8hG6r12hBYuHY4zv6YeeFPQ==

tD1V9gswYvgQXEGd

1xKtJ1LdqRYMRMC84U1A

MbhjiWb7Lz8z7KIWl3UyUIJwA6Tb

joVB5Xggy2RtE+odsZg=

TrduAIay6Y3SvoIK20xI

pSna7LOsXXwXT/zz3Iow4g==

QnthmO4Qst5gC3sDoA==

eAirzOOgO7SOCenz3Iow4g==

xg0uSbfLTg==

YWQXwyGRzPEHzGrDFE8CBSE=

ujLnfuXoH9dbgHIK20xI

291v0XsGFrYQXEGd

MRvTd/qMuaHpjCM=

X131fLC6VWX4MsvCb2IPjIfq8wlksWfg

Y9Bur8DbgqFt/Yni86MMCCE=

q6RTBmJkmy5pWTmmCCrvmuCDPw==

mQS26DojT+EQXEGd

sjHQ+Kav2Wx9FeodsZg=

JA24UKnTA5re1LhcQaVo/w==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\Signed PO801221651.exe
      "C:\Users\Admin\AppData\Local\Temp\Signed PO801221651.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe
        "C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe" C:\Users\Admin\AppData\Local\Temp\wleqathvh.hy
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe
          "C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2652
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe
      Filesize

      11KB

      MD5

      d521de81fab51fde9dba5153ae206e27

      SHA1

      8cb91b5b6d0eb823268ef46888faddd08f1dc47a

      SHA256

      9bab738bb52c8e11e723842806cca00c889f14d3759f1f8b24b32778715a434b

      SHA512

      f19b1b12eef5b46b72a6efc1261f0526f7d873a68c8d4b23bef04b47865d80c14387292a4a547ecbbdda02da2440fff5ff3b0cbeb7e082e62ba42ecd9ea95b50

    • C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe
      Filesize

      11KB

      MD5

      d521de81fab51fde9dba5153ae206e27

      SHA1

      8cb91b5b6d0eb823268ef46888faddd08f1dc47a

      SHA256

      9bab738bb52c8e11e723842806cca00c889f14d3759f1f8b24b32778715a434b

      SHA512

      f19b1b12eef5b46b72a6efc1261f0526f7d873a68c8d4b23bef04b47865d80c14387292a4a547ecbbdda02da2440fff5ff3b0cbeb7e082e62ba42ecd9ea95b50

    • C:\Users\Admin\AppData\Local\Temp\bunrjzni.exe
      Filesize

      11KB

      MD5

      d521de81fab51fde9dba5153ae206e27

      SHA1

      8cb91b5b6d0eb823268ef46888faddd08f1dc47a

      SHA256

      9bab738bb52c8e11e723842806cca00c889f14d3759f1f8b24b32778715a434b

      SHA512

      f19b1b12eef5b46b72a6efc1261f0526f7d873a68c8d4b23bef04b47865d80c14387292a4a547ecbbdda02da2440fff5ff3b0cbeb7e082e62ba42ecd9ea95b50

    • C:\Users\Admin\AppData\Local\Temp\pfwqhrd.tz
      Filesize

      185KB

      MD5

      8eeb36965e6b1e7bcfc2edb596e0670e

      SHA1

      4660789269f49b1ee51ca1a4e1a1f56331f0047a

      SHA256

      b54a83eb327a776a5f4237094c41dac137745e301c5aed34f5263cb2cc66af7d

      SHA512

      b79b5c304eeca1183ecd6dee8cdb323221118aecf4ab979f3a6c7ac7c3f0f45cb4a0f933ae9fb67a75286e397e117c4fd5d8e7ee9837f5b67486a4983a3bb942

    • C:\Users\Admin\AppData\Local\Temp\wleqathvh.hy
      Filesize

      5KB

      MD5

      784c7648266c20dee955060e01472ae6

      SHA1

      3513ff21fa67d5dc6e44b799b9f8a55c75f41554

      SHA256

      103be9c12848d6f1fb6d136e0e02262d96c3212459440a9d866d7ea9da3590da

      SHA512

      95421bb3bd0bfd14dff0ca621751d615954ef7ae7fddbde92f0f69c1165ebe477e51163ae75bc35ea5c816a123cf1127de589f73a647d5758457a605c436d1b5

    • memory/2016-143-0x0000000002790000-0x00000000028CB000-memory.dmp
      Filesize

      1.2MB

    • memory/2016-151-0x0000000007070000-0x00000000071A7000-memory.dmp
      Filesize

      1.2MB

    • memory/2016-149-0x0000000007070000-0x00000000071A7000-memory.dmp
      Filesize

      1.2MB

    • memory/2056-147-0x0000000001400000-0x000000000174A000-memory.dmp
      Filesize

      3.3MB

    • memory/2056-144-0x0000000000000000-mapping.dmp
    • memory/2056-145-0x0000000000C40000-0x0000000000C4B000-memory.dmp
      Filesize

      44KB

    • memory/2056-146-0x0000000000D10000-0x0000000000D3D000-memory.dmp
      Filesize

      180KB

    • memory/2056-148-0x0000000001260000-0x00000000012EF000-memory.dmp
      Filesize

      572KB

    • memory/2056-150-0x0000000000D10000-0x0000000000D3D000-memory.dmp
      Filesize

      180KB

    • memory/2652-141-0x0000000001500000-0x000000000184A000-memory.dmp
      Filesize

      3.3MB

    • memory/2652-140-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/2652-142-0x0000000000F60000-0x0000000000F70000-memory.dmp
      Filesize

      64KB

    • memory/2652-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2652-137-0x0000000000000000-mapping.dmp
    • memory/3852-132-0x0000000000000000-mapping.dmp