Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:03

General

  • Target

    e4a076e7e4ef7dda7760195ed7e69a63.exe

  • Size

    1.8MB

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\e4a076e7e4ef7dda7760195ed7e69a63.exe
      "C:\Users\Admin\AppData\Local\Temp\e4a076e7e4ef7dda7760195ed7e69a63.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1356
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:3988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hcpjulsi.nnx.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/312-180-0x00000000010A0000-0x0000000001133000-memory.dmp
      Filesize

      588KB

    • memory/312-178-0x0000000000570000-0x000000000059F000-memory.dmp
      Filesize

      188KB

    • memory/312-177-0x0000000001200000-0x000000000154A000-memory.dmp
      Filesize

      3.3MB

    • memory/312-176-0x0000000000570000-0x000000000059F000-memory.dmp
      Filesize

      188KB

    • memory/312-175-0x0000000000140000-0x000000000014E000-memory.dmp
      Filesize

      56KB

    • memory/312-172-0x0000000000140000-0x000000000014E000-memory.dmp
      Filesize

      56KB

    • memory/1356-173-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1356-170-0x0000000000EF0000-0x0000000000F04000-memory.dmp
      Filesize

      80KB

    • memory/1356-169-0x0000000000F30000-0x000000000127A000-memory.dmp
      Filesize

      3.3MB

    • memory/1356-166-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1428-157-0x0000000006BE0000-0x0000000006BFA000-memory.dmp
      Filesize

      104KB

    • memory/1428-140-0x0000000005970000-0x0000000005F98000-memory.dmp
      Filesize

      6.2MB

    • memory/1428-154-0x00000000066F0000-0x000000000670E000-memory.dmp
      Filesize

      120KB

    • memory/1428-155-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-156-0x0000000007D50000-0x00000000083CA000-memory.dmp
      Filesize

      6.5MB

    • memory/1428-139-0x0000000002DC0000-0x0000000002DF6000-memory.dmp
      Filesize

      216KB

    • memory/1428-142-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-159-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-160-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-161-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-144-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/1428-143-0x00000000032B0000-0x00000000032C0000-memory.dmp
      Filesize

      64KB

    • memory/1428-141-0x00000000057D0000-0x0000000005836000-memory.dmp
      Filesize

      408KB

    • memory/2812-184-0x0000000008D00000-0x0000000008E1E000-memory.dmp
      Filesize

      1.1MB

    • memory/2812-171-0x0000000008E40000-0x0000000008F7F000-memory.dmp
      Filesize

      1.2MB

    • memory/2812-181-0x0000000008D00000-0x0000000008E1E000-memory.dmp
      Filesize

      1.1MB

    • memory/2812-182-0x0000000008D00000-0x0000000008E1E000-memory.dmp
      Filesize

      1.1MB

    • memory/3804-158-0x00000000057C0000-0x00000000057D0000-memory.dmp
      Filesize

      64KB

    • memory/3804-136-0x00000000057D0000-0x00000000057DA000-memory.dmp
      Filesize

      40KB

    • memory/3804-135-0x0000000005800000-0x0000000005892000-memory.dmp
      Filesize

      584KB

    • memory/3804-137-0x00000000057C0000-0x00000000057D0000-memory.dmp
      Filesize

      64KB

    • memory/3804-134-0x0000000005DB0000-0x0000000006354000-memory.dmp
      Filesize

      5.6MB

    • memory/3804-138-0x00000000086D0000-0x00000000086F2000-memory.dmp
      Filesize

      136KB

    • memory/3804-133-0x0000000000C20000-0x0000000000DEA000-memory.dmp
      Filesize

      1.8MB