Analysis
-
max time kernel
156s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2022 14:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
626KB
-
MD5
031281aa0667cba260ddad6f77c89ccd
-
SHA1
17b747e3e1de9296f862d522a9664046d2d3469e
-
SHA256
16346ed15b2d60e072d99cd110e29c8bef43483b9f8a5f9246123750bc0073d6
-
SHA512
f4715533c2f535964dc98f581887abc1a9daf68f913b9b316762ddf169b4209458fbeebed8173fca65c7d4732087bf0b0e4369fa440cebd45772d77559820ea2
-
SSDEEP
12288:bItKcNGvH3x+D0NDO6D7zkoT+lqp/7Iu/O2ybZx9Y9rl7jjGHS:bItK9H3xbJZlT+lQTD/O3BArRCHS
Malware Config
Extracted
formbook
henz
IxWMb+jVsoinShuZJzk=
TPfKgQZ//oGnKr/J
EsK0WxD5kY65XOW1Td/5CxSUpCUytR7M
KebSmiCP9p8yUw==
HAt/ljkEuqMLHOLCi53Pv8MKX9qk
CY4ogZTwJc4vSw==
WWDIx5UYUDyepntE0YIAPca3/rI=
+Pkr01Lfb2rME7bL
S5nyK0p8jS2xdwQ=
W/oqvlO57LfkLcLHnQ==
zrrwtqkTLwxulm4l8FGopw==
AqucYext8bzFbOKthIm8E6gfVkUHxKY=
OfnjeDs78+RTcz4OHRl+
XKf1wwpZR5hLLjHgmUGOpQ==
JMyhSLoJPTCwn5o9zX2d8i1+
Wk54MBsDhWSVbnIRkQ==
7aaYR/tOhh9piTw5/KHSRwuK2iqgafw7pQ==
hH/EYxN+jC2xdwQ=
S0F4ORqDjS2xdwQ=
0o/UwXnuJ+sJp0cOHRl+
klE+E/jVelhT72wOHRl+
ZGvqyzaT9qfME7bL
czgajHaygm4=
KufYeyTiLhIGlzU6/38IM7IrqzhFa64=
oVNF+2VXWBL9jwGsK3Bw5TE=
iI3g6JaEalRvMDaz8AD4+vt0
nWtRAaSccRlLVg==
NtvDoS2UMcMRSA==
1t5MW/lEfjsUrFJeGXBw5TE=
UFixmi+P2cgqPRj09Sc=
MSuTonT5QhU11IGFYWKB6eJj
k4Lw3r+hTj9NF8+zgnu+Nsa3/rI=
NSN7fCqHln/S+RuZJzk=
dTUV1GY97NlVLsaSJXBw5TE=
8u5OLgNPRShyRRuZJzk=
BLTZ0G3iV0B5PvedL3Bw5TE=
ci8Y27nGCM69
JxF8W9/QoC2xdwQ=
KusZC8MsPClL1oMo8SA=
tW9XIP/VYTmVpWIDjIu1p5/ebhC9
pmc//mhFFgx3l1IOHRl+
MOsl9G5hQT6lhc0oLHWtrQ==
fXvSx46RRSiGjWphOnO0p8a3/rI=
D8Hx4JoDG+znbnIRkQ==
Dsfu2pqFJP0Kv0gX1CGX3Sw=
FcGnEr4fhW7ME7bL
hkc37Y3GF8gTMAw=
dnGZWjqPqYqgTxuZJzk=
iDEV43sIvE1j7psMiQ==
vb8qEoNQBus+mQXst1h2
46qCRt3j3cfneiudJjE=
8eoYvzW2PgDrffLWrav++Mf1TUUHxKY=
vqkFDa0HYztZ+G8ODZ7Qug==
+K/F0qEnTxACrzMR2OocXxecmq31afw7pQ==
Egwn/u1rq2uVbnIRkQ==
nFVH/3fvalaRbnIRkQ==
CvtveEUyyqUJLOiOKnBw5TE=
dmfN5LErTj9l/Icl8FGopw==
VAQtEMawYiNPaTxLIxdbpD9sZL0=
MBSMhSCOHdpCVQ==
jz95eCeaJc4vSw==
85N/Gcy+XicYq0cOHRl+
D/1B46soVTKObnIRkQ==
Hgytgwn25KqyVRuZJzk=
brennancorps.info
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2196 mwfkiq.exe 624 mwfkiq.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation mwfkiq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2196 set thread context of 624 2196 mwfkiq.exe 84 PID 624 set thread context of 780 624 mwfkiq.exe 45 PID 4232 set thread context of 780 4232 cmd.exe 45 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \Registry\User\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 780 Explorer.EXE -
Suspicious behavior: MapViewOfSection 9 IoCs
pid Process 2196 mwfkiq.exe 2196 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 624 mwfkiq.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe 4232 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 624 mwfkiq.exe Token: SeDebugPrivilege 4232 cmd.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2196 mwfkiq.exe 2196 mwfkiq.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2196 mwfkiq.exe 2196 mwfkiq.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4948 wrote to memory of 2196 4948 file.exe 83 PID 4948 wrote to memory of 2196 4948 file.exe 83 PID 4948 wrote to memory of 2196 4948 file.exe 83 PID 2196 wrote to memory of 624 2196 mwfkiq.exe 84 PID 2196 wrote to memory of 624 2196 mwfkiq.exe 84 PID 2196 wrote to memory of 624 2196 mwfkiq.exe 84 PID 2196 wrote to memory of 624 2196 mwfkiq.exe 84 PID 780 wrote to memory of 4232 780 Explorer.EXE 85 PID 780 wrote to memory of 4232 780 Explorer.EXE 85 PID 780 wrote to memory of 4232 780 Explorer.EXE 85 PID 4232 wrote to memory of 4532 4232 cmd.exe 93 PID 4232 wrote to memory of 4532 4232 cmd.exe 93 PID 4232 wrote to memory of 4532 4232 cmd.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\mwfkiq.exe"C:\Users\Admin\AppData\Local\Temp\mwfkiq.exe" "C:\Users\Admin\AppData\Local\Temp\vqclxetbtm.au3"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\mwfkiq.exe"C:\Users\Admin\AppData\Local\Temp\mwfkiq.exe" "C:\Users\Admin\AppData\Local\Temp\vqclxetbtm.au3"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD53cfd2fc4bace3b7a026ea386367aeb1c
SHA1d8c09c5809ae2c09dccd6790bc3f57fa4bc42735
SHA25675a663272a1cb4a66a727653d4128459844b3f407dc4366d65431331a00c3d5c
SHA5121023861a2312e5b1607ff99ec0f5061502965339ee21c5719eb74081fe5820538f750ed45158b58cab6e2d27784a1c25e7b6325dfb1590fb97348db3bddf57c2
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
925KB
MD50adb9b817f1df7807576c2d7068dd931
SHA14a1b94a9a5113106f40cd8ea724703734d15f118
SHA25698e4f904f7de1644e519d09371b8afcbbf40ff3bd56d76ce4df48479a4ab884b
SHA512883aa88f2dba4214bb534fbdaf69712127357a3d0f5666667525db3c1fa351598f067068dfc9e7c7a45fed4248d7dca729ba4f75764341e47048429f9ca8846a
-
Filesize
40KB
MD54b48ae58eb0a611ee3be6370c8b16c3f
SHA167065f7d57704bef238590ae76ad060c29470dfa
SHA256394e96cda29cfffff3a9f4ef1e8b2e1751bf22e351d048c374ee8b088172094e
SHA512a71320b300e23da49b25c0d9875d80e18c9a68660f5616b174ffa3a7b9ecef25418b28a2338a1b8133292600e3826282c9e352d50269f4acd9ad4b941632c06c
-
Filesize
9KB
MD5528e53c721e9a9ddd2b963098da47a1b
SHA16e7b4d8a92b14ce4fbbe6eb4ca93b12dd120ae24
SHA256bcbef065142b2fffd5baa3ce19f0ca347451f2d75cfbea9e3e9cc323c678edd6
SHA5123c42df1b911768497f2822189ff999f229a904ced51a7e1c8355e73c1e30f4b8fc8ddcca584dccc9a6f482d0f48fb6dece54a73a95eec0c9506e25b5189e4d7c