Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2023 16:33

General

  • Target

    5288674c2d9557bd89a0aab4869f1f60.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\5288674c2d9557bd89a0aab4869f1f60.exe
      "C:\Users\Admin\AppData\Local\Temp\5288674c2d9557bd89a0aab4869f1f60.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3956
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3516
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e3oa5pm0.u4y.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1300-170-0x0000000000CF0000-0x0000000000D17000-memory.dmp
      Filesize

      156KB

    • memory/1300-171-0x0000000000CF0000-0x0000000000D17000-memory.dmp
      Filesize

      156KB

    • memory/1300-172-0x0000000001100000-0x000000000112F000-memory.dmp
      Filesize

      188KB

    • memory/1300-173-0x0000000003190000-0x00000000034DA000-memory.dmp
      Filesize

      3.3MB

    • memory/1300-176-0x0000000002FC0000-0x0000000003053000-memory.dmp
      Filesize

      588KB

    • memory/1300-174-0x0000000001100000-0x000000000112F000-memory.dmp
      Filesize

      188KB

    • memory/1664-133-0x0000000000090000-0x0000000000590000-memory.dmp
      Filesize

      5.0MB

    • memory/1664-135-0x0000000006660000-0x0000000006682000-memory.dmp
      Filesize

      136KB

    • memory/1664-155-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
      Filesize

      64KB

    • memory/1664-134-0x0000000004FE0000-0x0000000004FF0000-memory.dmp
      Filesize

      64KB

    • memory/3128-177-0x0000000003300000-0x00000000033E7000-memory.dmp
      Filesize

      924KB

    • memory/3128-178-0x0000000003300000-0x00000000033E7000-memory.dmp
      Filesize

      924KB

    • memory/3128-180-0x0000000003300000-0x00000000033E7000-memory.dmp
      Filesize

      924KB

    • memory/3128-168-0x0000000009550000-0x00000000096E4000-memory.dmp
      Filesize

      1.6MB

    • memory/3516-166-0x0000000000FA0000-0x00000000012EA000-memory.dmp
      Filesize

      3.3MB

    • memory/3516-169-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3516-167-0x0000000000CD0000-0x0000000000CE4000-memory.dmp
      Filesize

      80KB

    • memory/3516-163-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3956-145-0x0000000005B50000-0x0000000005BB6000-memory.dmp
      Filesize

      408KB

    • memory/3956-158-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-157-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-156-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-154-0x0000000006730000-0x000000000674A000-memory.dmp
      Filesize

      104KB

    • memory/3956-153-0x0000000007870000-0x0000000007EEA000-memory.dmp
      Filesize

      6.5MB

    • memory/3956-152-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-151-0x0000000006230000-0x000000000624E000-memory.dmp
      Filesize

      120KB

    • memory/3956-146-0x0000000005C30000-0x0000000005C96000-memory.dmp
      Filesize

      408KB

    • memory/3956-139-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-138-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3956-137-0x0000000005310000-0x0000000005938000-memory.dmp
      Filesize

      6.2MB

    • memory/3956-136-0x0000000004C60000-0x0000000004C96000-memory.dmp
      Filesize

      216KB