Resubmissions

23-09-2022 06:55

220923-hpzsgshdcm 10

23-09-2022 05:40

220923-gcv34ahbhj 10

Analysis

  • max time kernel
    599s
  • max time network
    602s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 06:55

General

  • Target

    SecuriteInfo.com.MSIL.Kryptik.AGMJ.tr.27252.exe

  • Size

    922KB

  • MD5

    2c3af67b622e7995777c91f9b64d37fa

  • SHA1

    d63b0f44eff73bbfa2949a47c503d3fa1ff2a224

  • SHA256

    db1446aa0758623a0dcebe15dd6742166f391ed938914b3e8339188b21513ebc

  • SHA512

    4949e4ebadf894e3304c317e0b664b64056c7107f967f311df968dd6b4d198f6b6a3bea2b69197f4cb27d7d7f173374756a5129cb15fdecb57d91f4c921412b4

  • SSDEEP

    12288:cd/yNU/TuF4sC0HuV/ldxf9eOBx0mLtOCyOeULosAj6yFiVC3nGv/Oj:wyOLuFEpV/nh9eM6fOeUU

Malware Config

Extracted

Family

formbook

Campaign

nhg6

Decoy

FSZGb3Of7ECMIOG9mh1ql/w=

DAPP3Pm63eo+zg==

khOZTuClxYsKQsZALgy3ob9TFAk=

5uWol2f/RF3CAwFd

P70LqPOi2iE9g4vpPH1Lk8E0K6tC

KBRl7TSt3eo+zg==

rqedJWUJXKkDbORa

lpORtIg8lvMKbJ77PQW9kes=

Qinv+gsohAIooqyTcfUYgZ/IVxQ=

J0L2ggPAiE2gxm4=

r/I6qOGI5noJCghf

khJg6HKM6l9okVK+pg==

HRMTK/6p3eo+zg==

HqMiuv2JaKYJCghf

+FzGYtsGTpK46OkKkh5C

BBrOUpUY91R/r8gkPwrcuw==

klWfn2smdNcqog581h6vX7px

t8uvr7+R7IPaHSOH1hqvX7px

bHdghkj64OjzY2hOLa/WObrRkkeJjQ==

s3/smhoylh1J0mPS4aDHBDRyJw==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Kryptik.AGMJ.tr.27252.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Kryptik.AGMJ.tr.27252.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZWLXkesmLC.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZWLXkesmLC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4484
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3508
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1100
      • C:\Windows\SysWOW64\wscript.exe
        "C:\Windows\SysWOW64\wscript.exe"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp
        Filesize

        1KB

        MD5

        5f5aada58f11851f59b11e41be551171

        SHA1

        e6aa3e2d49109e5e0ccdad102f7b8de731eec08e

        SHA256

        ad8a77b4011467811989d0829db579286ca3bbf0ab3385fa22bc93ed71e3bb91

        SHA512

        c409f36aac0c21af1b674b182ef2ccffa5032eda63aa88e433350414255ace9a91d82e2dd4f87789d67cdcd6b105fca42046e9e0df511af6322639fa2a45f926

      • memory/2200-133-0x00000000050E0000-0x0000000005684000-memory.dmp
        Filesize

        5.6MB

      • memory/2200-134-0x0000000004BD0000-0x0000000004C62000-memory.dmp
        Filesize

        584KB

      • memory/2200-135-0x0000000004B60000-0x0000000004B6A000-memory.dmp
        Filesize

        40KB

      • memory/2200-136-0x0000000008600000-0x000000000869C000-memory.dmp
        Filesize

        624KB

      • memory/2200-137-0x0000000008980000-0x00000000089E6000-memory.dmp
        Filesize

        408KB

      • memory/2200-132-0x00000000000E0000-0x00000000001CC000-memory.dmp
        Filesize

        944KB

      • memory/2932-172-0x0000000002E50000-0x0000000002F0E000-memory.dmp
        Filesize

        760KB

      • memory/2932-153-0x0000000008190000-0x00000000082FA000-memory.dmp
        Filesize

        1.4MB

      • memory/2932-173-0x0000000002E50000-0x0000000002F0E000-memory.dmp
        Filesize

        760KB

      • memory/2932-169-0x0000000008190000-0x00000000082FA000-memory.dmp
        Filesize

        1.4MB

      • memory/3508-143-0x0000000000000000-mapping.dmp
      • memory/3508-144-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3508-151-0x0000000001000000-0x000000000134A000-memory.dmp
        Filesize

        3.3MB

      • memory/3508-148-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3508-149-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3508-150-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/3508-152-0x0000000000B90000-0x0000000000BA0000-memory.dmp
        Filesize

        64KB

      • memory/4484-139-0x0000000000000000-mapping.dmp
      • memory/4608-142-0x00000000055C0000-0x0000000005BE8000-memory.dmp
        Filesize

        6.2MB

      • memory/4608-168-0x00000000078F0000-0x00000000078F8000-memory.dmp
        Filesize

        32KB

      • memory/4608-154-0x0000000005070000-0x000000000508E000-memory.dmp
        Filesize

        120KB

      • memory/4608-155-0x00000000072A0000-0x00000000072D2000-memory.dmp
        Filesize

        200KB

      • memory/4608-156-0x0000000070E90000-0x0000000070EDC000-memory.dmp
        Filesize

        304KB

      • memory/4608-157-0x0000000006890000-0x00000000068AE000-memory.dmp
        Filesize

        120KB

      • memory/4608-138-0x0000000000000000-mapping.dmp
      • memory/4608-159-0x0000000007C20000-0x000000000829A000-memory.dmp
        Filesize

        6.5MB

      • memory/4608-160-0x00000000075D0000-0x00000000075EA000-memory.dmp
        Filesize

        104KB

      • memory/4608-140-0x00000000029D0000-0x0000000002A06000-memory.dmp
        Filesize

        216KB

      • memory/4608-146-0x0000000005300000-0x0000000005322000-memory.dmp
        Filesize

        136KB

      • memory/4608-163-0x0000000007640000-0x000000000764A000-memory.dmp
        Filesize

        40KB

      • memory/4608-164-0x0000000007850000-0x00000000078E6000-memory.dmp
        Filesize

        600KB

      • memory/4608-147-0x00000000053A0000-0x0000000005406000-memory.dmp
        Filesize

        408KB

      • memory/4608-166-0x0000000007800000-0x000000000780E000-memory.dmp
        Filesize

        56KB

      • memory/4608-167-0x0000000007910000-0x000000000792A000-memory.dmp
        Filesize

        104KB

      • memory/4884-165-0x00000000031B0000-0x00000000034FA000-memory.dmp
        Filesize

        3.3MB

      • memory/4884-162-0x00000000011C0000-0x00000000011ED000-memory.dmp
        Filesize

        180KB

      • memory/4884-170-0x00000000011C0000-0x00000000011ED000-memory.dmp
        Filesize

        180KB

      • memory/4884-171-0x0000000003040000-0x00000000030CF000-memory.dmp
        Filesize

        572KB

      • memory/4884-161-0x0000000000A30000-0x0000000000A57000-memory.dmp
        Filesize

        156KB

      • memory/4884-158-0x0000000000000000-mapping.dmp