Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 22:53

General

  • Target

    0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe

  • Size

    19KB

  • MD5

    48e8120fe2553410035e7686bbadf6be

  • SHA1

    ab8ccba71e5c0a8d0f0429da2991f7fb583f9feb

  • SHA256

    0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b

  • SHA512

    2420f967cd0cbab93476c898d17e83811e2653edbbdc04db8c7e289f3d5e0d3c409f138c7fdae3a7d354250a2d885ca04d527f77bb22ad3e581668883e7d6825

  • SSDEEP

    192:6rtynt64526Ez3VVk80pf8stYcFmVc03KY:6rkt6452Fr2pfptYcFmVc03K

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mi24

Decoy

iberostargrandelmirador.info

emaginemru.com

clubeurowin.com

calspasjohnston.com

chasforg.me.uk

birslot.online

doyouthrive.com

collagenukr.shop

especiallyszhienough.com

g2-inc.online

bty0to.com

bodao.online

found-alerts.live

hcsilicon.com

19562.site

injurylawyersconsultants.com

annvandersteel.store

agenturplatzhirsch.store

descontosenergy.com

casesyanstarted.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1872
    • C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
      C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
      2⤵
        PID:304
      • C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
        C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1916

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1368-54-0x0000000000330000-0x000000000033A000-memory.dmp
      Filesize

      40KB

    • memory/1368-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
      Filesize

      8KB

    • memory/1368-56-0x00000000059F0000-0x0000000005C22000-memory.dmp
      Filesize

      2.2MB

    • memory/1872-57-0x0000000000000000-mapping.dmp
    • memory/1872-59-0x000000006DE10000-0x000000006E3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-60-0x000000006DE10000-0x000000006E3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1872-61-0x000000006DE10000-0x000000006E3BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1916-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1916-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1916-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1916-66-0x000000000041F0A0-mapping.dmp
    • memory/1916-67-0x0000000000970000-0x0000000000C73000-memory.dmp
      Filesize

      3.0MB