Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 11:00

General

  • Target

    reLwOrDA6szTYzt.exe

  • Size

    940KB

  • MD5

    ad4afa925700586e0138bda59adaddb7

  • SHA1

    8309a84b841861ccac278fc03a5e213bd6628126

  • SHA256

    69c4f08c64ca2809ab57dfb43008d4e197bda7ce1a3613402563660afd6e6226

  • SHA512

    48ccbd2a3297246499a252f9a3028f6400ca5199a0158f893ab62a347fc887269d338ef761e8daabe723c24bbb985b242b9091ac054fe541181598b33d5bd5e0

  • SSDEEP

    24576:vzq75DWfksa2TEiYxBayY7CdTiwAAgEEY4:8Wfe2Q9xBxDTQp

Malware Config

Extracted

Family

formbook

Campaign

fqwu

Decoy

N6XHavFRXQTRmNUkF9dn

EoaWTgFMmLFmUJ7CJNkTiGoj5A==

Dm+WNJDwSQa5cML3Q7EBiGoj5A==

nixR8ZCkOWjqrASBuic=

yvWQNApkdf4QYIih4+xUDY0=

RtmBQtDYDb50g8btXA==

8SU541y9Ec12NYK8PSOfA8OPpaphimY=

/yEvxvlAkquuY3W1QQ==

AlHZgYW4BiI9V+M=

YsHIUsAOO15j+9TnWA==

JJu1S7QIIMij0xUqlUtv

CmWBLrD98YnyUCCFvy0=

uPwhAVEvtu1rTuY=

PI6bR88GVGXmRlpxpKjtBpo=

GnL7qs9HVQAiF6ckF9dn

2zVeBFKZgO1rTuY=

2VI1VpOg7boCAFxvrWN3ys9rovE=

L1lO62zA2o1QEEZRQtgh7g==

brhF5dY1e3zmSyCFvy0=

U6m2TsEidTTdsA5kX8wh7g==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe
      "C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe
        "C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe"
        3⤵
          PID:4020
        • C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe
          "C:\Users\Admin\AppData\Local\Temp\reLwOrDA6szTYzt.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3948
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3816
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3508

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2056-146-0x0000000008130000-0x0000000008260000-memory.dmp
        Filesize

        1.2MB

      • memory/2056-159-0x00000000023A0000-0x00000000023B0000-memory.dmp
        Filesize

        64KB

      • memory/2056-162-0x0000000002470000-0x0000000002480000-memory.dmp
        Filesize

        64KB

      • memory/2056-161-0x00000000023A0000-0x00000000023B0000-memory.dmp
        Filesize

        64KB

      • memory/2056-163-0x0000000000A90000-0x0000000000AA0000-memory.dmp
        Filesize

        64KB

      • memory/2056-166-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/2056-165-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/2056-164-0x00000000028E0000-0x00000000028F0000-memory.dmp
        Filesize

        64KB

      • memory/2056-156-0x0000000008260000-0x00000000083BA000-memory.dmp
        Filesize

        1.4MB

      • memory/2056-157-0x0000000002470000-0x0000000002480000-memory.dmp
        Filesize

        64KB

      • memory/2056-158-0x00000000023A0000-0x00000000023B0000-memory.dmp
        Filesize

        64KB

      • memory/2056-160-0x00000000023A0000-0x00000000023B0000-memory.dmp
        Filesize

        64KB

      • memory/2056-154-0x0000000008260000-0x00000000083BA000-memory.dmp
        Filesize

        1.4MB

      • memory/3548-133-0x0000000005CC0000-0x0000000006264000-memory.dmp
        Filesize

        5.6MB

      • memory/3548-135-0x00000000055F0000-0x00000000055FA000-memory.dmp
        Filesize

        40KB

      • memory/3548-134-0x0000000005630000-0x00000000056C2000-memory.dmp
        Filesize

        584KB

      • memory/3548-132-0x0000000000B50000-0x0000000000C42000-memory.dmp
        Filesize

        968KB

      • memory/3548-136-0x0000000009080000-0x000000000911C000-memory.dmp
        Filesize

        624KB

      • memory/3816-150-0x0000000000EF0000-0x0000000000EFA000-memory.dmp
        Filesize

        40KB

      • memory/3816-147-0x0000000000000000-mapping.dmp
      • memory/3816-152-0x0000000001480000-0x00000000017CA000-memory.dmp
        Filesize

        3.3MB

      • memory/3816-155-0x0000000000CC0000-0x0000000000CED000-memory.dmp
        Filesize

        180KB

      • memory/3816-151-0x0000000000CC0000-0x0000000000CED000-memory.dmp
        Filesize

        180KB

      • memory/3816-153-0x00000000013A0000-0x000000000142F000-memory.dmp
        Filesize

        572KB

      • memory/3948-148-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3948-149-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/3948-144-0x00000000011D0000-0x000000000151A000-memory.dmp
        Filesize

        3.3MB

      • memory/3948-145-0x0000000000D60000-0x0000000000D70000-memory.dmp
        Filesize

        64KB

      • memory/3948-141-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3948-142-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/3948-138-0x0000000000000000-mapping.dmp
      • memory/3948-139-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4020-137-0x0000000000000000-mapping.dmp