Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 14:49

General

  • Target

    99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb.exe

  • Size

    225KB

  • MD5

    fc978e8e9d20edf8f2a0c4b157fe1920

  • SHA1

    85dee7df3f6c544117cde35c89d058856fa5f559

  • SHA256

    99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb

  • SHA512

    a6796ffb98031e85d7916f40eca661e2bdc7f76b5f29bed8d818420a1a060acf801c965cc347181c81e5458e72751d4c7e464aa4dd2ba4f7f10ca3d13650ec25

  • SSDEEP

    6144:QBn14Fe6S294SbWAClQO5WkuJ9rkKwT/ZUyeok:g4Fe69IQO5+3krFw

Malware Config

Extracted

Family

formbook

Campaign

henz

Decoy

IxWMb+jVsoinShuZJzk=

TPfKgQZ//oGnKr/J

EsK0WxD5kY65XOW1Td/5CxSUpCUytR7M

KebSmiCP9p8yUw==

HAt/ljkEuqMLHOLCi53Pv8MKX9qk

CY4ogZTwJc4vSw==

WWDIx5UYUDyepntE0YIAPca3/rI=

+Pkr01Lfb2rME7bL

S5nyK0p8jS2xdwQ=

W/oqvlO57LfkLcLHnQ==

zrrwtqkTLwxulm4l8FGopw==

AqucYext8bzFbOKthIm8E6gfVkUHxKY=

OfnjeDs78+RTcz4OHRl+

XKf1wwpZR5hLLjHgmUGOpQ==

JMyhSLoJPTCwn5o9zX2d8i1+

Wk54MBsDhWSVbnIRkQ==

7aaYR/tOhh9piTw5/KHSRwuK2iqgafw7pQ==

hH/EYxN+jC2xdwQ=

S0F4ORqDjS2xdwQ=

0o/UwXnuJ+sJp0cOHRl+

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb.exe
      "C:\Users\Admin\AppData\Local\Temp\99c56c4551be01e229f63d5159d90f28c0b3fc18e7beae133aeea99a07f7feeb.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe
        "C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe" C:\Users\Admin\AppData\Local\Temp\frlbrtypv.v
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe
          "C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2124
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3536
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:4896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ejtmlzkrl.wyb
      Filesize

      185KB

      MD5

      391a7b2eb7db823d74efa88dd6b3be98

      SHA1

      812307dc31a8683db86da0fef9355ea26fceb53e

      SHA256

      44fad663d1e424398b0259a508b2addbdd9379019fe0c75230b5bc3d22de0d65

      SHA512

      c6f02903231330df64a606893d6bb6e1e16345eae775488b79bb29d1b9528e39dd94ec71052bc011fdda414eb1c741b5f11c80dc7f030c388c124cfca02da31b

    • C:\Users\Admin\AppData\Local\Temp\frlbrtypv.v
      Filesize

      5KB

      MD5

      714bfb709c4f13ceca21eff02316687b

      SHA1

      164d8b1385c90bb2314e98cda5a57b2c4d02ebd7

      SHA256

      1741243b58bee7ce1fa356428da1e0adf27da15d7868315b24caabf44351f447

      SHA512

      03c3f25b0b17377b5217f92ee59f1b104647c01e284342ad97d611da89e3f7508c68d8fa8fa4ede5af4fa13dd9f64d3b64f5377cc8e3b397780093aebcc652a0

    • C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe
      Filesize

      13KB

      MD5

      3413430aa1a177d5befe48543e726854

      SHA1

      adb75fdf8de8aac0f06a8bd65cf874dbbeab5827

      SHA256

      c6b22738ae5791d67fa73a519d8bb52e269eb591f28320a5b0dde104d32bdb66

      SHA512

      ff5f07df08419ad777208ff13b359ab6bb07068c584ce150d7f5b33d54f0ae18efbd9161342832da62ac258d65377ea129f4b07df094d140746cfb8e24e8e752

    • C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe
      Filesize

      13KB

      MD5

      3413430aa1a177d5befe48543e726854

      SHA1

      adb75fdf8de8aac0f06a8bd65cf874dbbeab5827

      SHA256

      c6b22738ae5791d67fa73a519d8bb52e269eb591f28320a5b0dde104d32bdb66

      SHA512

      ff5f07df08419ad777208ff13b359ab6bb07068c584ce150d7f5b33d54f0ae18efbd9161342832da62ac258d65377ea129f4b07df094d140746cfb8e24e8e752

    • C:\Users\Admin\AppData\Local\Temp\skwwrnzdd.exe
      Filesize

      13KB

      MD5

      3413430aa1a177d5befe48543e726854

      SHA1

      adb75fdf8de8aac0f06a8bd65cf874dbbeab5827

      SHA256

      c6b22738ae5791d67fa73a519d8bb52e269eb591f28320a5b0dde104d32bdb66

      SHA512

      ff5f07df08419ad777208ff13b359ab6bb07068c584ce150d7f5b33d54f0ae18efbd9161342832da62ac258d65377ea129f4b07df094d140746cfb8e24e8e752

    • memory/2064-132-0x0000000000000000-mapping.dmp
    • memory/2124-137-0x0000000000000000-mapping.dmp
    • memory/2124-145-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2124-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2124-140-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/2124-141-0x0000000001730000-0x0000000001A7A000-memory.dmp
      Filesize

      3.3MB

    • memory/2124-142-0x0000000001140000-0x0000000001150000-memory.dmp
      Filesize

      64KB

    • memory/2124-146-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3068-183-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-172-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/3068-200-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-199-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-198-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-197-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-151-0x0000000007D90000-0x0000000007ED7000-memory.dmp
      Filesize

      1.3MB

    • memory/3068-196-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-153-0x0000000007D90000-0x0000000007ED7000-memory.dmp
      Filesize

      1.3MB

    • memory/3068-154-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-155-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-156-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-157-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-158-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-159-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-160-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-161-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-162-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-163-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-164-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-165-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-166-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-167-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-168-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-169-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-170-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-171-0x0000000002A90000-0x0000000002AA0000-memory.dmp
      Filesize

      64KB

    • memory/3068-195-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-173-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/3068-174-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/3068-175-0x0000000002B30000-0x0000000002B40000-memory.dmp
      Filesize

      64KB

    • memory/3068-176-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-177-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-178-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-179-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-180-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-181-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-182-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-143-0x0000000007C90000-0x0000000007D90000-memory.dmp
      Filesize

      1024KB

    • memory/3068-184-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-185-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-186-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-187-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-188-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-189-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-190-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-191-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-192-0x0000000000AB0000-0x0000000000AC0000-memory.dmp
      Filesize

      64KB

    • memory/3068-193-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3068-194-0x0000000002A40000-0x0000000002A50000-memory.dmp
      Filesize

      64KB

    • memory/3536-144-0x0000000000000000-mapping.dmp
    • memory/3536-152-0x0000000000430000-0x000000000045D000-memory.dmp
      Filesize

      180KB

    • memory/3536-150-0x0000000002320000-0x00000000023AF000-memory.dmp
      Filesize

      572KB

    • memory/3536-149-0x0000000002580000-0x00000000028CA000-memory.dmp
      Filesize

      3.3MB

    • memory/3536-148-0x0000000000430000-0x000000000045D000-memory.dmp
      Filesize

      180KB

    • memory/3536-147-0x0000000000690000-0x00000000006B7000-memory.dmp
      Filesize

      156KB