Analysis

  • max time kernel
    73s
  • max time network
    78s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-12-2022 02:26

General

  • Target

    dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab.exe

  • Size

    939KB

  • MD5

    d85362ebed4b1ec73421fcad1b1ad03d

  • SHA1

    70ec5402777057c0ac6cab40698380812341e325

  • SHA256

    dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab

  • SHA512

    df86d90a862061cf0bea7f8afa75d251be726e6326d778aa52f6e41d322238bf1341d116aa13e878d33603fc2a34d67000b11372c4cc35bd536b3b99e99c4a0c

  • SSDEEP

    12288:ccr2iNUY4IWGjCRqCLg883vVB6l+Gjg34eYJPLByqzNMP1gURVrDJnR6haKnlUvV:3r1ONGjU3LgT//m9jgoeiLBI

Malware Config

Extracted

Family

formbook

Campaign

w086

Decoy

F6jSz+l9QmYXguG/xUipf/6ixrik

cQZre8twfBVOOJgLenGTGA==

pG5kW2/wqwEOCVxZ

KORXeYwt7wF8J3BR

HL0ZdBMjeHet

TR57b4Yi6wJ8J3BR

fRyK2yaqeDRGHiQTTw==

RwhsqfRxABNZS59wenGTGA==

GuZaY4H4ahcWKjUdVg==

I5C4/Wyz3fglj+o=

Te5QPEu3NjZ0P58LenGTGA==

M9YJLwifZIi9pfnj2Nj/kA6+ZlU=

c/JFdRndG8f/HiQTTw==

nMmcD1UjeHet

QWR7+9Rh8/l8J3BR

9MD+BzOyI6mXtM4w6LMyEA==

WABgaYPqdJzl2TviGbdH

02OexRebqj3+U2kXhQ0=

j17M2R3/fQwFHiQTTw==

dQpReYss5/l8J3BR

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab.exe
    "C:\Users\Admin\AppData\Local\Temp\dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab.exe
      "C:\Users\Admin\AppData\Local\Temp\dc99d626b36e12c70bcb745c3b7894eda7d7d7c788978eb5ba17beca18e995ab.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3872

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2744-120-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-121-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-122-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-123-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-124-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-125-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-126-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-127-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-128-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-129-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-130-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-131-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-132-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-133-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-134-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-135-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-136-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-138-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-137-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-139-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-140-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-141-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-142-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-143-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-144-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-145-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-146-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-147-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-148-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-149-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-150-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-151-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-152-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-153-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-154-0x0000000000810000-0x0000000000902000-memory.dmp
    Filesize

    968KB

  • memory/2744-155-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-156-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-157-0x0000000005680000-0x0000000005B7E000-memory.dmp
    Filesize

    5.0MB

  • memory/2744-158-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-159-0x0000000005220000-0x00000000052B2000-memory.dmp
    Filesize

    584KB

  • memory/2744-160-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-161-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-162-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-164-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-165-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-163-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-166-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-167-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-168-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-169-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-170-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-171-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-172-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-173-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-174-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-175-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/2744-176-0x00000000052C0000-0x000000000535C000-memory.dmp
    Filesize

    624KB

  • memory/2744-177-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-178-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-179-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-180-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-181-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-183-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-184-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-182-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2744-185-0x0000000005210000-0x0000000005226000-memory.dmp
    Filesize

    88KB

  • memory/2744-186-0x0000000007680000-0x000000000768E000-memory.dmp
    Filesize

    56KB

  • memory/2744-187-0x0000000007A40000-0x0000000007AC8000-memory.dmp
    Filesize

    544KB

  • memory/2744-188-0x0000000007AD0000-0x0000000007B1E000-memory.dmp
    Filesize

    312KB

  • memory/3872-189-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3872-190-0x00000000004012B0-mapping.dmp
  • memory/3872-191-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-192-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-193-0x0000000077660000-0x00000000777EE000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-197-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/3872-198-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/3872-199-0x00000000016B0000-0x00000000019D0000-memory.dmp
    Filesize

    3.1MB