Analysis

  • max time kernel
    187s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:19

General

  • Target

    dc86d8c67a66d23d6cba86036dacd475.exe

  • Size

    2.1MB

  • MD5

    dc86d8c67a66d23d6cba86036dacd475

  • SHA1

    3c803edc8f87f3c69c460ccf1255ed8c9c1651f6

  • SHA256

    a8d97304d740bb44b27e40303d72326a34d30973e801161f4bf026fff552c1a8

  • SHA512

    941b380f3c393ebb776b0d181b290550b528534f50b6bb55ada418f3639d8ccd07587303a7b680937c0b641e838cc2f98265d93f56d7bbcd9419e7a2512a69f3

  • SSDEEP

    24576:MuOolI+AqJiMqbPf8/cEnn8jrO+jfn2QaRgRBmjb+Ba56r19EvAI3eQFZ:x3Aq0U/cbjjL2Q+gRBKyq6r19mAI3RF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

do25

Decoy

nickifarina.site

nfptrwge.bar

nobreemporio.com

split-acres.com

sharingservice-act.com

nakedinktees.shop

zhensheng1988.com

ipiton.com

liftoffdigitalmarketing.com

karen.cool

theprotestantchurch.com

shirhadarr.com

azdtwp.com

comzestdent.com

jnsjh.com

in-heat-cool.com

dfefej.top

tumingchun.com

eisei-shouji.tokyo

sparecreeping.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc86d8c67a66d23d6cba86036dacd475.exe
    "C:\Users\Admin\AppData\Local\Temp\dc86d8c67a66d23d6cba86036dacd475.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Users\Admin\AppData\Local\Temp\dc86d8c67a66d23d6cba86036dacd475.exe
      C:\Users\Admin\AppData\Local\Temp\dc86d8c67a66d23d6cba86036dacd475.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4392

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-141-0x0000000005C80000-0x0000000005C9E000-memory.dmp
    Filesize

    120KB

  • memory/2352-140-0x0000000005D60000-0x0000000005DC6000-memory.dmp
    Filesize

    408KB

  • memory/2352-143-0x0000000006A70000-0x0000000006A8A000-memory.dmp
    Filesize

    104KB

  • memory/2352-142-0x0000000007B50000-0x00000000081CA000-memory.dmp
    Filesize

    6.5MB

  • memory/2352-136-0x0000000000000000-mapping.dmp
  • memory/2352-137-0x0000000004FE0000-0x0000000005016000-memory.dmp
    Filesize

    216KB

  • memory/2352-138-0x0000000005650000-0x0000000005C78000-memory.dmp
    Filesize

    6.2MB

  • memory/2352-139-0x0000000005CF0000-0x0000000005D56000-memory.dmp
    Filesize

    408KB

  • memory/4280-133-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/4280-132-0x0000000000120000-0x000000000033A000-memory.dmp
    Filesize

    2.1MB

  • memory/4280-135-0x0000000005080000-0x00000000050A2000-memory.dmp
    Filesize

    136KB

  • memory/4280-134-0x0000000005740000-0x0000000005CE4000-memory.dmp
    Filesize

    5.6MB

  • memory/4392-144-0x0000000000000000-mapping.dmp
  • memory/4392-145-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4392-146-0x00000000013D0000-0x000000000171A000-memory.dmp
    Filesize

    3.3MB