Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 02:39

General

  • Target

    0x0007000000013a3b-63.exe

  • Size

    1.0MB

  • MD5

    4960f9773333e5239226ca3a86e974e9

  • SHA1

    a5eefef24d0586abd0457acb6cb8246057574d67

  • SHA256

    6d62d493cae6daf08828e14fc36c0dba18e7eb7f75ca390ec5d21ae0b3d2c9a3

  • SHA512

    4292c12fb5ac12e2d70c0849fc0697319faeea35123d435a597753de4cf801b4ef219940080d5484dca16a1a1c2ec771b73d030b37b5b93e79610dafec51ac2c

  • SSDEEP

    12288:SvE7XguFSxqtLAWaDjb9fyxZqZKa5aRW4+QlpYidxDF/3gKavwI0iVWErqsM1pnU:H5KjZwZNxRL9dPPgrYI0Iomd+zrE

Malware Config

Extracted

Family

formbook

Campaign

h9nc

Decoy

b6D0eLl/P/Ry1A==

KnXQBVoh1YK69G/dNR0pblRJIg==

WnXFkXyACqjtAumHng==

G0eU+2nD4Hul/C12

7TSYGZRY3obqxfiSusm2GLKO7zs=

rKv1H4dXCeB4dIWkDod0

kJHsAWgJMtQx2XbWOE50pGw=

9glV052OFiKdAumHng==

xiWAGAArojjC4Qlwk7dsq4N+0GTOyTQ=

1dUgKYkXDs1c54VvhAC4IL0a4DY=

//E2NG867Y/MH8x206eKnQ==

BQd1aNJsP/Ry1A==

kOMaJH4YPB4903g=

zOhJx2nSgFXV

3OUrp42pL88bb/+B06eKnQ==

bM5EoP21XTZ7psNQgQ==

BWG/kYrHtD9dmyigBbFamA==

BRlnZVmlrU14Zo/6Nmr9dVxHIg==

4fdR0rjKc0t78Ww/Z0DQAMWm9Ts=

Lh9p82obtozdHSNv

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\0x0007000000013a3b-63.exe
      "C:\Users\Admin\AppData\Local\Temp\0x0007000000013a3b-63.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Users\Admin\AppData\Local\Temp\0x0007000000013a3b-63.exe
        "C:\Users\Admin\AppData\Local\Temp\0x0007000000013a3b-63.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:556
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:4424
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:4308

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/556-149-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/556-141-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/556-144-0x00000000016A0000-0x00000000019EA000-memory.dmp
        Filesize

        3.3MB

      • memory/556-145-0x00000000011C0000-0x00000000011D0000-memory.dmp
        Filesize

        64KB

      • memory/556-148-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/556-142-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/556-138-0x0000000000000000-mapping.dmp
      • memory/556-139-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/2408-156-0x00000000083C0000-0x000000000846F000-memory.dmp
        Filesize

        700KB

      • memory/2408-146-0x0000000008260000-0x00000000083B3000-memory.dmp
        Filesize

        1.3MB

      • memory/2408-154-0x00000000083C0000-0x000000000846F000-memory.dmp
        Filesize

        700KB

      • memory/3536-151-0x0000000000670000-0x000000000069D000-memory.dmp
        Filesize

        180KB

      • memory/3536-155-0x0000000000670000-0x000000000069D000-memory.dmp
        Filesize

        180KB

      • memory/3536-153-0x0000000002440000-0x00000000024CF000-memory.dmp
        Filesize

        572KB

      • memory/3536-147-0x0000000000000000-mapping.dmp
      • memory/3536-152-0x00000000025D0000-0x000000000291A000-memory.dmp
        Filesize

        3.3MB

      • memory/3536-150-0x0000000000860000-0x0000000000874000-memory.dmp
        Filesize

        80KB

      • memory/4780-137-0x00000000081B0000-0x000000000824C000-memory.dmp
        Filesize

        624KB

      • memory/4780-132-0x0000000000A00000-0x0000000000B0A000-memory.dmp
        Filesize

        1.0MB

      • memory/4780-136-0x00000000054D0000-0x00000000054DA000-memory.dmp
        Filesize

        40KB

      • memory/4780-133-0x00000000059F0000-0x0000000005EBC000-memory.dmp
        Filesize

        4.8MB

      • memory/4780-134-0x0000000005520000-0x00000000055B2000-memory.dmp
        Filesize

        584KB

      • memory/4780-135-0x0000000006470000-0x0000000006A14000-memory.dmp
        Filesize

        5.6MB