Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2023 15:36

General

  • Target

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe
      "C:\Users\Admin\AppData\Local\Temp\c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2236
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2528
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3904
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbhvmstl.2zb.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2236-144-0x0000000005840000-0x00000000058A6000-memory.dmp
      Filesize

      408KB

    • memory/2236-149-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2236-153-0x0000000006360000-0x000000000637A000-memory.dmp
      Filesize

      104KB

    • memory/2236-158-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2236-154-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2236-150-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2236-151-0x0000000005E50000-0x0000000005E6E000-memory.dmp
      Filesize

      120KB

    • memory/2236-156-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2236-138-0x0000000005720000-0x0000000005786000-memory.dmp
      Filesize

      408KB

    • memory/2236-137-0x0000000004F00000-0x0000000005528000-memory.dmp
      Filesize

      6.2MB

    • memory/2236-152-0x0000000007490000-0x0000000007B0A000-memory.dmp
      Filesize

      6.5MB

    • memory/2236-136-0x0000000004880000-0x00000000048B6000-memory.dmp
      Filesize

      216KB

    • memory/2236-157-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/2528-167-0x0000000001200000-0x000000000154A000-memory.dmp
      Filesize

      3.3MB

    • memory/2528-168-0x0000000000EC0000-0x0000000000ED4000-memory.dmp
      Filesize

      80KB

    • memory/2528-166-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2528-163-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3152-185-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-196-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-225-0x0000000001060000-0x0000000001062000-memory.dmp
      Filesize

      8KB

    • memory/3152-169-0x00000000084C0000-0x00000000085EE000-memory.dmp
      Filesize

      1.2MB

    • memory/3152-224-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-223-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-222-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-221-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-220-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-219-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-218-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-178-0x00000000085F0000-0x0000000008734000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-179-0x00000000085F0000-0x0000000008734000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-181-0x00000000085F0000-0x0000000008734000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-217-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-186-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-187-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-188-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-189-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-190-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-191-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-192-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-193-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-194-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-195-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-216-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-197-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-198-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-199-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-200-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-201-0x00000000085F0000-0x0000000008734000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-203-0x00000000085F0000-0x0000000008734000-memory.dmp
      Filesize

      1.3MB

    • memory/3152-209-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-210-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-211-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-212-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-213-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-214-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3152-215-0x00000000030F0000-0x0000000003100000-memory.dmp
      Filesize

      64KB

    • memory/3612-135-0x0000000006930000-0x0000000006952000-memory.dmp
      Filesize

      136KB

    • memory/3612-133-0x0000000000360000-0x0000000000860000-memory.dmp
      Filesize

      5.0MB

    • memory/3612-155-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/3612-134-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/3904-177-0x0000000002800000-0x0000000002893000-memory.dmp
      Filesize

      588KB

    • memory/3904-175-0x00000000003B0000-0x00000000003DF000-memory.dmp
      Filesize

      188KB

    • memory/3904-174-0x00000000029C0000-0x0000000002D0A000-memory.dmp
      Filesize

      3.3MB

    • memory/3904-173-0x00000000003B0000-0x00000000003DF000-memory.dmp
      Filesize

      188KB

    • memory/3904-172-0x0000000000680000-0x0000000000AB3000-memory.dmp
      Filesize

      4.2MB

    • memory/3904-170-0x0000000000680000-0x0000000000AB3000-memory.dmp
      Filesize

      4.2MB