Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 01:39

General

  • Target

    11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe

  • Size

    731KB

  • MD5

    7c4e7dc9b73afae121b7f83004013971

  • SHA1

    f9690031e5fec4f0379598f03bd395b6714206c0

  • SHA256

    11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

  • SHA512

    b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

  • SSDEEP

    12288:IcCtsy64aJfjXdCkkJ0sNSLXLnEvZWL8tpIgRmus0F:3RyuNjXdM0pLXLEvZWLEpIgRmus0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe
      "C:\Users\Admin\AppData\Local\Temp\11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4724
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:2492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ojtx5xrm.ltl.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1040-134-0x0000000005D30000-0x00000000062D4000-memory.dmp
      Filesize

      5.6MB

    • memory/1040-135-0x0000000005820000-0x00000000058B2000-memory.dmp
      Filesize

      584KB

    • memory/1040-136-0x00000000059B0000-0x00000000059BA000-memory.dmp
      Filesize

      40KB

    • memory/1040-137-0x0000000005A30000-0x0000000005A40000-memory.dmp
      Filesize

      64KB

    • memory/1040-138-0x0000000007A70000-0x0000000007A92000-memory.dmp
      Filesize

      136KB

    • memory/1040-158-0x0000000005A30000-0x0000000005A40000-memory.dmp
      Filesize

      64KB

    • memory/1040-133-0x0000000000D90000-0x0000000000E4C000-memory.dmp
      Filesize

      752KB

    • memory/2428-157-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/2428-139-0x0000000002B30000-0x0000000002B66000-memory.dmp
      Filesize

      216KB

    • memory/2428-148-0x0000000005E00000-0x0000000005E66000-memory.dmp
      Filesize

      408KB

    • memory/2428-141-0x00000000057D0000-0x0000000005DF8000-memory.dmp
      Filesize

      6.2MB

    • memory/2428-153-0x0000000006430000-0x000000000644E000-memory.dmp
      Filesize

      120KB

    • memory/2428-154-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/2428-155-0x0000000007AD0000-0x000000000814A000-memory.dmp
      Filesize

      6.5MB

    • memory/2428-156-0x0000000006930000-0x000000000694A000-memory.dmp
      Filesize

      104KB

    • memory/2428-140-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/2428-142-0x00000000056A0000-0x0000000005706000-memory.dmp
      Filesize

      408KB

    • memory/2428-159-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/2428-160-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/2428-161-0x0000000002B20000-0x0000000002B30000-memory.dmp
      Filesize

      64KB

    • memory/3148-183-0x0000000002C40000-0x0000000002D2E000-memory.dmp
      Filesize

      952KB

    • memory/3148-181-0x0000000002C40000-0x0000000002D2E000-memory.dmp
      Filesize

      952KB

    • memory/3148-180-0x0000000002C40000-0x0000000002D2E000-memory.dmp
      Filesize

      952KB

    • memory/3148-172-0x0000000008140000-0x000000000827C000-memory.dmp
      Filesize

      1.2MB

    • memory/3640-174-0x0000000000C30000-0x0000000000C46000-memory.dmp
      Filesize

      88KB

    • memory/3640-173-0x0000000000C30000-0x0000000000C46000-memory.dmp
      Filesize

      88KB

    • memory/3640-175-0x0000000000F60000-0x0000000000F8F000-memory.dmp
      Filesize

      188KB

    • memory/3640-176-0x0000000003120000-0x000000000346A000-memory.dmp
      Filesize

      3.3MB

    • memory/3640-177-0x0000000000F60000-0x0000000000F8F000-memory.dmp
      Filesize

      188KB

    • memory/3640-179-0x0000000002E80000-0x0000000002F13000-memory.dmp
      Filesize

      588KB

    • memory/4724-170-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4724-171-0x0000000000FE0000-0x0000000000FF4000-memory.dmp
      Filesize

      80KB

    • memory/4724-169-0x00000000014A0000-0x00000000017EA000-memory.dmp
      Filesize

      3.3MB

    • memory/4724-166-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB