Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 22:53

General

  • Target

    0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe

  • Size

    19KB

  • MD5

    48e8120fe2553410035e7686bbadf6be

  • SHA1

    ab8ccba71e5c0a8d0f0429da2991f7fb583f9feb

  • SHA256

    0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b

  • SHA512

    2420f967cd0cbab93476c898d17e83811e2653edbbdc04db8c7e289f3d5e0d3c409f138c7fdae3a7d354250a2d885ca04d527f77bb22ad3e581668883e7d6825

  • SSDEEP

    192:6rtynt64526Ez3VVk80pf8stYcFmVc03KY:6rkt6452Fr2pfptYcFmVc03K

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

mi24

Decoy

iberostargrandelmirador.info

emaginemru.com

clubeurowin.com

calspasjohnston.com

chasforg.me.uk

birslot.online

doyouthrive.com

collagenukr.shop

especiallyszhienough.com

g2-inc.online

bty0to.com

bodao.online

found-alerts.live

hcsilicon.com

19562.site

injurylawyersconsultants.com

annvandersteel.store

agenturplatzhirsch.store

descontosenergy.com

casesyanstarted.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
    "C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
      C:\Users\Admin\AppData\Local\Temp\0c3cf51bad9939b49a0a84465261c4bb1b218e9896a63b7d9b4a1fdd3e4e5d9b.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/332-144-0x0000000000000000-mapping.dmp
  • memory/332-146-0x0000000001520000-0x000000000186A000-memory.dmp
    Filesize

    3.3MB

  • memory/332-145-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2496-133-0x0000000005B50000-0x00000000060F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2496-134-0x0000000006B10000-0x0000000006BA2000-memory.dmp
    Filesize

    584KB

  • memory/2496-135-0x0000000006AC0000-0x0000000006AE2000-memory.dmp
    Filesize

    136KB

  • memory/2496-132-0x0000000000C80000-0x0000000000C8A000-memory.dmp
    Filesize

    40KB

  • memory/5052-138-0x0000000005410000-0x0000000005A38000-memory.dmp
    Filesize

    6.2MB

  • memory/5052-140-0x0000000005D00000-0x0000000005D66000-memory.dmp
    Filesize

    408KB

  • memory/5052-141-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/5052-142-0x00000000079B0000-0x000000000802A000-memory.dmp
    Filesize

    6.5MB

  • memory/5052-143-0x0000000006820000-0x000000000683A000-memory.dmp
    Filesize

    104KB

  • memory/5052-139-0x0000000005C20000-0x0000000005C86000-memory.dmp
    Filesize

    408KB

  • memory/5052-137-0x0000000002D90000-0x0000000002DC6000-memory.dmp
    Filesize

    216KB

  • memory/5052-136-0x0000000000000000-mapping.dmp