Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 09:58

General

  • Target

    55612335.exe

  • Size

    253KB

  • MD5

    a1a1a907effaaefa8b463e84234c1355

  • SHA1

    421a063c16cc03629c5c380399bf9fc303f7c32c

  • SHA256

    60cfee00408236ba105da652b956603ff2e51ebf2b80e75b900e452235873667

  • SHA512

    6e6d51c8704c7e7d444dd30c70398012e6cd398db10478ff0f46f93b095209060c9b85831cc1787018d3536f58c2c9043df266b9b17ccb6fa363bbbb5a0125e7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

w6ya

C2

http://www.truth-capturemachine.com/w6ya/

Decoy

auden-audio.com

zombieodyssey.com

hdpthg.com

toddtechnical.com

njsdgz.com

yieldfarm.world

guardsveirfynews.net

atmamandir.info

eskisehirtostcusu.online

arrozz.net

v99king.win

jaxonboxing.com

morganevans.net

syandeg.com

valleyofplants.com

corsosportorico.com

tak.support

blacktgpc.com

herdpetshop.com

iifkvhns.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\55612335.exe
      "C:\Users\Admin\AppData\Local\Temp\55612335.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Users\Admin\AppData\Local\Temp\55612335.exe
        "C:\Users\Admin\AppData\Local\Temp\55612335.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2812
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\55612335.exe"
        3⤵
          PID:3648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nscE3AB.tmp\dufumxrhk.dll
      MD5

      f463c9c4f74c0a99e248d5334ff30fad

      SHA1

      04fc43ed81620bb327f698620ca9af4c10072acf

      SHA256

      d3a0c36bc7b6acb4cd446e05aa7b7f54ddd5aa52208eec94c678c1c433b01aa5

      SHA512

      410e282c122a4b11eb3438639fa9ec319e7db4842cb29fed145e03d12defa90d713fc9e5c293a884a29fb3fcf07ffa4ac5640e3a3f2ad968f6eec62fcfd7daed

    • memory/2812-116-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2812-117-0x000000000041F150-mapping.dmp
    • memory/2812-120-0x0000000000500000-0x000000000064A000-memory.dmp
      Filesize

      1.3MB

    • memory/2812-119-0x0000000000A30000-0x0000000000D50000-memory.dmp
      Filesize

      3.1MB

    • memory/2872-128-0x0000000003190000-0x0000000003234000-memory.dmp
      Filesize

      656KB

    • memory/2872-121-0x0000000003010000-0x00000000030D4000-memory.dmp
      Filesize

      784KB

    • memory/3648-123-0x0000000000000000-mapping.dmp
    • memory/4056-122-0x0000000000000000-mapping.dmp
    • memory/4056-124-0x00000000013D0000-0x00000000013EE000-memory.dmp
      Filesize

      120KB

    • memory/4056-126-0x0000000000E50000-0x0000000001170000-memory.dmp
      Filesize

      3.1MB

    • memory/4056-127-0x0000000000CB0000-0x0000000000D43000-memory.dmp
      Filesize

      588KB

    • memory/4056-125-0x0000000000590000-0x00000000005BF000-memory.dmp
      Filesize

      188KB