Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2023 01:25

General

  • Target

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe
      "C:\Users\Admin\AppData\Local\Temp\c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3960
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:4612

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wr2z0ibb.wtw.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/732-180-0x0000000008FC0000-0x00000000090DB000-memory.dmp
      Filesize

      1.1MB

    • memory/732-178-0x0000000008FC0000-0x00000000090DB000-memory.dmp
      Filesize

      1.1MB

    • memory/732-177-0x0000000008FC0000-0x00000000090DB000-memory.dmp
      Filesize

      1.1MB

    • memory/732-169-0x0000000007680000-0x00000000077E2000-memory.dmp
      Filesize

      1.4MB

    • memory/1892-168-0x00000000015F0000-0x0000000001604000-memory.dmp
      Filesize

      80KB

    • memory/1892-167-0x0000000001690000-0x00000000019DA000-memory.dmp
      Filesize

      3.3MB

    • memory/1892-166-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1892-163-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3484-135-0x0000000007190000-0x00000000071B2000-memory.dmp
      Filesize

      136KB

    • memory/3484-155-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/3484-134-0x0000000005A90000-0x0000000005AA0000-memory.dmp
      Filesize

      64KB

    • memory/3484-133-0x0000000000B40000-0x0000000001040000-memory.dmp
      Filesize

      5.0MB

    • memory/3592-157-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-144-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/3592-156-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-153-0x0000000006600000-0x000000000661A000-memory.dmp
      Filesize

      104KB

    • memory/3592-158-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-152-0x0000000007930000-0x0000000007FAA000-memory.dmp
      Filesize

      6.5MB

    • memory/3592-151-0x00000000060E0000-0x00000000060FE000-memory.dmp
      Filesize

      120KB

    • memory/3592-150-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-145-0x0000000005AD0000-0x0000000005B36000-memory.dmp
      Filesize

      408KB

    • memory/3592-154-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-137-0x0000000004B00000-0x0000000004B36000-memory.dmp
      Filesize

      216KB

    • memory/3592-136-0x0000000004C20000-0x0000000004C30000-memory.dmp
      Filesize

      64KB

    • memory/3592-138-0x0000000005260000-0x0000000005888000-memory.dmp
      Filesize

      6.2MB

    • memory/3960-173-0x0000000002920000-0x0000000002C6A000-memory.dmp
      Filesize

      3.3MB

    • memory/3960-174-0x00000000007C0000-0x00000000007EF000-memory.dmp
      Filesize

      188KB

    • memory/3960-176-0x0000000002760000-0x00000000027F3000-memory.dmp
      Filesize

      588KB

    • memory/3960-172-0x00000000007C0000-0x00000000007EF000-memory.dmp
      Filesize

      188KB

    • memory/3960-171-0x0000000000790000-0x0000000000796000-memory.dmp
      Filesize

      24KB

    • memory/3960-170-0x0000000000790000-0x0000000000796000-memory.dmp
      Filesize

      24KB