Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 19:01

General

  • Target

    1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe

  • Size

    260KB

  • MD5

    a77431e2d2b1d029280cf0a47b113105

  • SHA1

    f87716cb580a6b5a48a8c3a9112abf070353eaf4

  • SHA256

    1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8

  • SHA512

    7c3bb123b65744851b37ec612f9c2541e1e4ee092069b1d9acd14e462251cfe35b471abb3da1c6669c1cfeb3ea677da9e708f1b37728b77e34e8a49b1f2793f8

  • SSDEEP

    6144:sTr7LaS2zIxSM8ZSPSl940ofQoEytRm5Krk6X8Plx:snS5zIxeu0ofOys6X8Plx

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Users\Admin\AppData\Local\Temp\1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe
      "C:\Users\Admin\AppData\Local\Temp\1e76071fd87642e4070b75b2f542d65d304dcbb8482e795610bd53b34c54bcb8.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
        3⤵
          PID:1380
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1296
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1208
        • C:\Windows\SysWOW64\cmstp.exe
          "C:\Windows\SysWOW64\cmstp.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1036
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:4276

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1036-153-0x0000000000550000-0x000000000057D000-memory.dmp
          Filesize

          180KB

        • memory/1036-151-0x00000000024D0000-0x000000000255F000-memory.dmp
          Filesize

          572KB

        • memory/1036-150-0x0000000002680000-0x00000000029CA000-memory.dmp
          Filesize

          3.3MB

        • memory/1036-148-0x0000000000680000-0x0000000000696000-memory.dmp
          Filesize

          88KB

        • memory/1036-149-0x0000000000550000-0x000000000057D000-memory.dmp
          Filesize

          180KB

        • memory/1036-145-0x0000000000000000-mapping.dmp
        • memory/1296-143-0x0000000000E00000-0x0000000000E10000-memory.dmp
          Filesize

          64KB

        • memory/1296-134-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1296-142-0x0000000000422000-0x0000000000424000-memory.dmp
          Filesize

          8KB

        • memory/1296-146-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1296-147-0x0000000000401000-0x000000000042F000-memory.dmp
          Filesize

          184KB

        • memory/1296-141-0x0000000001380000-0x00000000016CA000-memory.dmp
          Filesize

          3.3MB

        • memory/1296-138-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/1296-139-0x0000000000401000-0x000000000042F000-memory.dmp
          Filesize

          184KB

        • memory/1296-135-0x00000000004012B0-mapping.dmp
        • memory/3004-193-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-201-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-154-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-155-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-157-0x0000000002970000-0x0000000002980000-memory.dmp
          Filesize

          64KB

        • memory/3004-156-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-158-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-159-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-160-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-161-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-162-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-163-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-164-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-165-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-166-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-167-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-169-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-168-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-170-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-171-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-172-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-173-0x0000000007C30000-0x0000000007C40000-memory.dmp
          Filesize

          64KB

        • memory/3004-174-0x0000000007C30000-0x0000000007C40000-memory.dmp
          Filesize

          64KB

        • memory/3004-175-0x0000000002850000-0x0000000002931000-memory.dmp
          Filesize

          900KB

        • memory/3004-176-0x0000000002970000-0x0000000002980000-memory.dmp
          Filesize

          64KB

        • memory/3004-177-0x0000000007C30000-0x0000000007C40000-memory.dmp
          Filesize

          64KB

        • memory/3004-178-0x0000000007C30000-0x0000000007C40000-memory.dmp
          Filesize

          64KB

        • memory/3004-179-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-180-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-181-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-182-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-183-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-184-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-185-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-186-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-187-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-188-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-189-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-190-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-191-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-192-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-144-0x0000000007970000-0x0000000007B1B000-memory.dmp
          Filesize

          1.7MB

        • memory/3004-194-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-195-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-196-0x0000000000930000-0x0000000000940000-memory.dmp
          Filesize

          64KB

        • memory/3004-197-0x0000000000930000-0x0000000000940000-memory.dmp
          Filesize

          64KB

        • memory/3004-198-0x0000000000930000-0x0000000000940000-memory.dmp
          Filesize

          64KB

        • memory/3004-199-0x0000000000930000-0x0000000000940000-memory.dmp
          Filesize

          64KB

        • memory/3004-200-0x0000000000930000-0x0000000000940000-memory.dmp
          Filesize

          64KB

        • memory/3004-152-0x0000000002850000-0x0000000002931000-memory.dmp
          Filesize

          900KB

        • memory/3004-202-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-203-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-204-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-205-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-206-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-207-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-208-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-209-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-210-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-211-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-212-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-213-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-214-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-215-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-216-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-217-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-218-0x0000000007250000-0x0000000007260000-memory.dmp
          Filesize

          64KB

        • memory/3004-219-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-220-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-221-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-222-0x0000000007250000-0x0000000007260000-memory.dmp
          Filesize

          64KB

        • memory/3004-223-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-224-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-225-0x0000000007260000-0x0000000007270000-memory.dmp
          Filesize

          64KB

        • memory/3004-226-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-227-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-228-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-231-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-230-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-229-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-232-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-233-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-234-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-235-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-236-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-237-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-238-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-239-0x0000000002230000-0x0000000002240000-memory.dmp
          Filesize

          64KB

        • memory/3004-241-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-244-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-242-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-247-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-264-0x0000000002940000-0x0000000002950000-memory.dmp
          Filesize

          64KB

        • memory/3004-265-0x0000000007B20000-0x0000000007B30000-memory.dmp
          Filesize

          64KB

        • memory/3004-266-0x0000000007BB0000-0x0000000007BC0000-memory.dmp
          Filesize

          64KB

        • memory/3004-267-0x0000000007BB0000-0x0000000007BC0000-memory.dmp
          Filesize

          64KB

        • memory/3004-268-0x0000000007BB0000-0x0000000007BC0000-memory.dmp
          Filesize

          64KB

        • memory/4848-132-0x0000024CEE810000-0x0000024CEE854000-memory.dmp
          Filesize

          272KB

        • memory/4848-133-0x00007FFE943A0000-0x00007FFE94E61000-memory.dmp
          Filesize

          10.8MB

        • memory/4848-137-0x00007FFE943A0000-0x00007FFE94E61000-memory.dmp
          Filesize

          10.8MB