Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 07:35

General

  • Target

    eebdd5b69b2fbe296a4e848b6ece83e7.exe

  • Size

    88KB

  • MD5

    eebdd5b69b2fbe296a4e848b6ece83e7

  • SHA1

    a416b80860c5810aa92c72382eb34c29a36ad34a

  • SHA256

    dfb9a75bd82bcf0d9f72647affdf954d936d629eb3be78fe4b5c9b5166ccb9d6

  • SHA512

    b3d4a1cde995d12e16367fd0437a0fcd2bf52081aba40eace547e79838d17de40bb5162112132d3d1c49f7baf9a4c1581a8c4f696df64b4321c6f7cd27245afa

  • SSDEEP

    1536:LgBV6YZ3juIBFXJpk+CfZxtLOgiC2fjYYYYYYfpQpQpQpPd49N7H:UBV6KTBBFXJpk+CfZHLO1zfzpQpQpQp+

Malware Config

Extracted

Family

purecrypter

C2

http://192.3.215.60/uo7/Cbqta.png

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe
      "C:\Users\Admin\AppData\Local\Temp\eebdd5b69b2fbe296a4e848b6ece83e7.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1464
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4472

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4jlawakn.kp4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1012-134-0x00000000053E0000-0x00000000053F0000-memory.dmp
      Filesize

      64KB

    • memory/1012-135-0x0000000006D10000-0x0000000006D32000-memory.dmp
      Filesize

      136KB

    • memory/1012-133-0x0000000000900000-0x000000000091C000-memory.dmp
      Filesize

      112KB

    • memory/1012-155-0x00000000053E0000-0x00000000053F0000-memory.dmp
      Filesize

      64KB

    • memory/1464-157-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/1464-138-0x0000000005FE0000-0x0000000006046000-memory.dmp
      Filesize

      408KB

    • memory/1464-144-0x0000000006050000-0x00000000060B6000-memory.dmp
      Filesize

      408KB

    • memory/1464-149-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/1464-150-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/1464-151-0x0000000006670000-0x000000000668E000-memory.dmp
      Filesize

      120KB

    • memory/1464-152-0x0000000007EE0000-0x000000000855A000-memory.dmp
      Filesize

      6.5MB

    • memory/1464-153-0x0000000006B60000-0x0000000006B7A000-memory.dmp
      Filesize

      104KB

    • memory/1464-154-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/1464-137-0x0000000005940000-0x0000000005F68000-memory.dmp
      Filesize

      6.2MB

    • memory/1464-156-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/1464-136-0x0000000003090000-0x00000000030C6000-memory.dmp
      Filesize

      216KB

    • memory/1464-158-0x0000000002C60000-0x0000000002C70000-memory.dmp
      Filesize

      64KB

    • memory/2088-163-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2088-166-0x0000000000EA0000-0x00000000011EA000-memory.dmp
      Filesize

      3.3MB

    • memory/2088-168-0x0000000000E80000-0x0000000000E94000-memory.dmp
      Filesize

      80KB

    • memory/2088-167-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2340-177-0x00000000011E0000-0x0000000001273000-memory.dmp
      Filesize

      588KB

    • memory/2340-170-0x0000000000760000-0x00000000007BA000-memory.dmp
      Filesize

      360KB

    • memory/2340-172-0x0000000000760000-0x00000000007BA000-memory.dmp
      Filesize

      360KB

    • memory/2340-173-0x0000000000B20000-0x0000000000B4F000-memory.dmp
      Filesize

      188KB

    • memory/2340-174-0x0000000001370000-0x00000000016BA000-memory.dmp
      Filesize

      3.3MB

    • memory/2340-175-0x0000000000B20000-0x0000000000B4F000-memory.dmp
      Filesize

      188KB

    • memory/3172-169-0x0000000007E30000-0x0000000007F37000-memory.dmp
      Filesize

      1.0MB

    • memory/3172-178-0x0000000008510000-0x0000000008686000-memory.dmp
      Filesize

      1.5MB

    • memory/3172-179-0x0000000008510000-0x0000000008686000-memory.dmp
      Filesize

      1.5MB

    • memory/3172-181-0x0000000008510000-0x0000000008686000-memory.dmp
      Filesize

      1.5MB