Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2023 12:30

General

  • Target

    50fe8f68de11579bdf0d4703cc9e6a1f0f9817a5605b15977c229bf5c522338d.exe

  • Size

    349KB

  • MD5

    ba645c8235d19c8407c81d62470eedf8

  • SHA1

    9b78b515d6869753e2bb3e46d1307deccef79e57

  • SHA256

    50fe8f68de11579bdf0d4703cc9e6a1f0f9817a5605b15977c229bf5c522338d

  • SHA512

    7efa198fd976f2660fc033f708739c003210ae88e50938abec6ce919e85246ca4a6d4f3db0e105b16094b08a68ad1234b5986cfed43c90b239369a46e95a65de

  • SSDEEP

    6144:jYa6a3R6bVzifniXpVKRNQfgwq+DMhfii10dqeH+QE:jY03RYV+Op8Ugwq+HiSg0PE

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ho62

Decoy

aqawonky.com

ancachsroadsideassistance.com

artologycreatlive.com

olesinfo.africa

lovebreatheandsleep.com

friendsofdragonsprings.com

homecomingmums.wiki

hg222.bet

precision-spares.co.uk

generalhospitaleu.africa

touchstone4x4.africa

dynamator.com

dental-implants-52531.com

efefear.buzz

bentonapp.net

89luxu.com

bridgesonelm.com

acesaigon.online

instantapprovals.loans

evuniverso.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\50fe8f68de11579bdf0d4703cc9e6a1f0f9817a5605b15977c229bf5c522338d.exe
      "C:\Users\Admin\AppData\Local\Temp\50fe8f68de11579bdf0d4703cc9e6a1f0f9817a5605b15977c229bf5c522338d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4012
      • C:\Users\Admin\AppData\Local\Temp\evmxs.exe
        "C:\Users\Admin\AppData\Local\Temp\evmxs.exe" C:\Users\Admin\AppData\Local\Temp\qrteztqgww.lbc
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Users\Admin\AppData\Local\Temp\evmxs.exe
          "C:\Users\Admin\AppData\Local\Temp\evmxs.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\evmxs.exe"
        3⤵
          PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\evmxs.exe
      Filesize

      97KB

      MD5

      ea54c194d2a03380c618bcb23669b78d

      SHA1

      2aa690e0d3091c736b5557c6462b75f68f06cd90

      SHA256

      bf5a00f352d12e5bbaba6a84d3e9a65157fec23dabfc0c67d05ad4d8344b74f1

      SHA512

      11879c7c9b5a2f47c4cc07047bc1e6cef880238ebb65ffe59335f429f0a8bc2ce23cef97278147d32443cfd94b4c8a991661ec96eebdc9e83ba8712a4ea93305

    • C:\Users\Admin\AppData\Local\Temp\evmxs.exe
      Filesize

      97KB

      MD5

      ea54c194d2a03380c618bcb23669b78d

      SHA1

      2aa690e0d3091c736b5557c6462b75f68f06cd90

      SHA256

      bf5a00f352d12e5bbaba6a84d3e9a65157fec23dabfc0c67d05ad4d8344b74f1

      SHA512

      11879c7c9b5a2f47c4cc07047bc1e6cef880238ebb65ffe59335f429f0a8bc2ce23cef97278147d32443cfd94b4c8a991661ec96eebdc9e83ba8712a4ea93305

    • C:\Users\Admin\AppData\Local\Temp\evmxs.exe
      Filesize

      97KB

      MD5

      ea54c194d2a03380c618bcb23669b78d

      SHA1

      2aa690e0d3091c736b5557c6462b75f68f06cd90

      SHA256

      bf5a00f352d12e5bbaba6a84d3e9a65157fec23dabfc0c67d05ad4d8344b74f1

      SHA512

      11879c7c9b5a2f47c4cc07047bc1e6cef880238ebb65ffe59335f429f0a8bc2ce23cef97278147d32443cfd94b4c8a991661ec96eebdc9e83ba8712a4ea93305

    • C:\Users\Admin\AppData\Local\Temp\qrteztqgww.lbc
      Filesize

      6KB

      MD5

      ff107dc03a00167424fec76cde7e8f78

      SHA1

      481d9285d50accef703baa71f56ce21359839cac

      SHA256

      9845f5fdaf0d4ccb3994540839f7eb9159d2ef1c93a01349f54974ebc214d591

      SHA512

      46542520a849ba3ab34958f656498cd72505af13141f9b90f692ae24acc2e2670eb95a942f7d67c1c55878a110ed6a9cbbe50e1ddd31339228a46d651b112325

    • C:\Users\Admin\AppData\Local\Temp\rcngsrdjmk.x
      Filesize

      205KB

      MD5

      84da0b4d575e5b8f9fb6963ac4b5c1f8

      SHA1

      99662624073ee572fd5ca216c57ee216497ceb85

      SHA256

      82b34d99484accb13f617e6c4bce37a897f2713b3ad958e3518eb3ea04614af3

      SHA512

      296f66e1a7d177d4fe38e10c42a5085f6579e2fa1752189c6bd54905506ca01f5bfbfc697dbe11f9aebc809547cb39cd824b891f535925483da2e76a8c174474

    • memory/324-150-0x0000000000190000-0x00000000001B7000-memory.dmp
      Filesize

      156KB

    • memory/324-155-0x0000000003180000-0x0000000003214000-memory.dmp
      Filesize

      592KB

    • memory/324-153-0x0000000001300000-0x000000000132F000-memory.dmp
      Filesize

      188KB

    • memory/324-152-0x0000000003340000-0x000000000368A000-memory.dmp
      Filesize

      3.3MB

    • memory/324-151-0x0000000001300000-0x000000000132F000-memory.dmp
      Filesize

      188KB

    • memory/324-148-0x0000000000190000-0x00000000001B7000-memory.dmp
      Filesize

      156KB

    • memory/1716-141-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1716-149-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1716-146-0x00000000017F0000-0x0000000001805000-memory.dmp
      Filesize

      84KB

    • memory/1716-145-0x0000000001830000-0x0000000001B7A000-memory.dmp
      Filesize

      3.3MB

    • memory/3212-147-0x0000000007720000-0x0000000007821000-memory.dmp
      Filesize

      1.0MB

    • memory/3212-156-0x0000000008B40000-0x0000000008C7F000-memory.dmp
      Filesize

      1.2MB

    • memory/3212-157-0x0000000008B40000-0x0000000008C7F000-memory.dmp
      Filesize

      1.2MB

    • memory/3212-159-0x0000000008B40000-0x0000000008C7F000-memory.dmp
      Filesize

      1.2MB