Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    07-01-2022 10:12

General

  • Target

    43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe

  • Size

    1.5MB

  • MD5

    a6131e5376fda93069da7f836440bea1

  • SHA1

    9d46081281d1dd4f080d5f0f7c5a78343fff760d

  • SHA256

    43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b

  • SHA512

    fd0844814954831cd0785b3c74bf9cc08060126003f4c7db49c6af71ac82528d7b9967fe1eb66e74ccd51c0f311b9c640b675799ed1c17472fca6cfce8f537c0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oh75

Decoy

honeyglowpro2.com

tharrisondotblog.com

pandareadyhosting707.xyz

getitnow-superdeals.com

s6rtkh.xyz

clearwatermind.com

njjiaxincs.com

cwatereg.com

jmhifctds.xyz

getmybusinesscredit.com

695w12tg.xyz

thefeatur.com

sieuvoucher.com

biggamepick6.com

vezhe.com

7fy5.info

promiskuitives-leben.com

haghverdi.xyz

cothamnhung.com

shanghaitimeout.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe
    "C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc aQBwAGMAbwBuAGYAaQBnACAALwByAGUAbABlAGEAcwBlAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\system32\ipconfig.exe" /release
        3⤵
        • Gathers network information
        PID:2768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMgA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc aQBwAGMAbwBuAGYAaQBnACAALwByAGUAbgBlAHcA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\system32\ipconfig.exe" /renew
        3⤵
        • Gathers network information
        PID:2880
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAuADUA
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3548
    • C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe
      C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe
      2⤵
        PID:3508
      • C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe
        C:\Users\Admin\AppData\Local\Temp\43be4008732481434fc9a4f2bf3ceab8a9c467b0ea0acde7d701a82b3083396b.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      MD5

      0f5cbdca905beb13bebdcf43fb0716bd

      SHA1

      9e136131389fde83297267faf6c651d420671b3f

      SHA256

      a99135d86804f5cf8aaeb5943c1929bd1458652a3318ab8c01aee22bb4991060

      SHA512

      a41d2939473cffcb6beb8b58b499441d16da8bcc22972d53b8b699b82a7dc7be0db39bcd2486edd136294eb3f1c97ddd27b2a9ff45b831579cba6896d1f776b0

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      MD5

      5f640bd48e2547b4c1a7421f080f815f

      SHA1

      a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a

      SHA256

      916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c

      SHA512

      a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      c0cb0f81be40f41f76ed0afb55a3b1e3

      SHA1

      11e9cf0a97f3648d853aba8dc0d036e8368bc6fc

      SHA256

      b789d55e95b12001806c4d21895ecb332471ba7525ae8bc86934999c66abc66f

      SHA512

      9058f31a13bd490f5c2fd1bb442a797f0d65ddd4f6ecce7104a8402b912ef5e29511dc2dc04b64b10f285162cb67b41465838043b9d72359bed9b24cb36a4f68

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      40b282e1bd5c3195d1e44042c1b50818

      SHA1

      3bb2529fdb859374eef4a7a200bc6d7b3b51f1df

      SHA256

      9e97f33aa6f3589f67e04f04260670546a89826092575540e5984230105996fe

      SHA512

      4a292661abbbf49e297536b2053b6d4397d20c99c251e5aef1520da30818229fce3625009d43f04cae91777c01f0f46f04540146a8e340c41e39e3b7cda837cf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      MD5

      d05c862d9824476eff1f3af29f65d0ea

      SHA1

      989ad44629b53b5d0bda13c185987119f1bee7a8

      SHA256

      1d9d975ae64ef3df8cac8318aad1b6c00fa153c1af35a3b137c984c6985e6628

      SHA512

      9112c78a501b00df1710684c737ba0b432dd45b2499e5984597fb1c6267ac29d6d782a8b1beac64f28158badcaae59b357c464a98617294a02962613a51b6f2c

    • memory/1948-127-0x0000000006E60000-0x0000000006E82000-memory.dmp
      Filesize

      136KB

    • memory/1948-131-0x0000000007670000-0x000000000768C000-memory.dmp
      Filesize

      112KB

    • memory/1948-124-0x00000000048B0000-0x00000000048B1000-memory.dmp
      Filesize

      4KB

    • memory/1948-125-0x00000000048B2000-0x00000000048B3000-memory.dmp
      Filesize

      4KB

    • memory/1948-126-0x0000000006F50000-0x0000000007578000-memory.dmp
      Filesize

      6.2MB

    • memory/1948-121-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1948-128-0x0000000007580000-0x00000000075E6000-memory.dmp
      Filesize

      408KB

    • memory/1948-129-0x00000000077D0000-0x0000000007836000-memory.dmp
      Filesize

      408KB

    • memory/1948-130-0x0000000007840000-0x0000000007B90000-memory.dmp
      Filesize

      3.3MB

    • memory/1948-123-0x0000000004760000-0x0000000004796000-memory.dmp
      Filesize

      216KB

    • memory/1948-132-0x0000000007C50000-0x0000000007C9B000-memory.dmp
      Filesize

      300KB

    • memory/1948-133-0x0000000007F80000-0x0000000007FF6000-memory.dmp
      Filesize

      472KB

    • memory/1948-134-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1948-122-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1948-137-0x00000000048B3000-0x00000000048B4000-memory.dmp
      Filesize

      4KB

    • memory/1948-138-0x00000000048B4000-0x00000000048B6000-memory.dmp
      Filesize

      8KB

    • memory/1948-139-0x0000000000A40000-0x0000000000A41000-memory.dmp
      Filesize

      4KB

    • memory/1948-120-0x0000000000000000-mapping.dmp
    • memory/1988-180-0x0000000008B40000-0x0000000008BB6000-memory.dmp
      Filesize

      472KB

    • memory/1988-181-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/1988-173-0x00000000083B0000-0x0000000008700000-memory.dmp
      Filesize

      3.3MB

    • memory/1988-172-0x00000000082C0000-0x0000000008326000-memory.dmp
      Filesize

      408KB

    • memory/1988-171-0x0000000008250000-0x00000000082B6000-memory.dmp
      Filesize

      408KB

    • memory/1988-170-0x0000000008220000-0x0000000008242000-memory.dmp
      Filesize

      136KB

    • memory/1988-169-0x0000000007A70000-0x0000000008098000-memory.dmp
      Filesize

      6.2MB

    • memory/1988-195-0x0000000005424000-0x0000000005426000-memory.dmp
      Filesize

      8KB

    • memory/1988-194-0x0000000005423000-0x0000000005424000-memory.dmp
      Filesize

      4KB

    • memory/1988-168-0x00000000052C0000-0x00000000052F6000-memory.dmp
      Filesize

      216KB

    • memory/1988-166-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/1988-184-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/1988-167-0x0000000004E60000-0x0000000004E61000-memory.dmp
      Filesize

      4KB

    • memory/1988-165-0x0000000000000000-mapping.dmp
    • memory/1988-175-0x0000000008810000-0x000000000882C000-memory.dmp
      Filesize

      112KB

    • memory/1988-179-0x0000000005422000-0x0000000005423000-memory.dmp
      Filesize

      4KB

    • memory/1988-178-0x0000000005420000-0x0000000005421000-memory.dmp
      Filesize

      4KB

    • memory/1988-177-0x0000000008D80000-0x0000000008DCB000-memory.dmp
      Filesize

      300KB

    • memory/2768-136-0x0000000000000000-mapping.dmp
    • memory/2880-183-0x0000000000000000-mapping.dmp
    • memory/3056-118-0x0000000000920000-0x0000000000AB0000-memory.dmp
      Filesize

      1.6MB

    • memory/3056-117-0x0000000000920000-0x0000000000AB0000-memory.dmp
      Filesize

      1.6MB

    • memory/3056-119-0x0000000005390000-0x0000000005391000-memory.dmp
      Filesize

      4KB

    • memory/3056-212-0x0000000005410000-0x000000000547E000-memory.dmp
      Filesize

      440KB

    • memory/3056-214-0x0000000005940000-0x00000000059D2000-memory.dmp
      Filesize

      584KB

    • memory/3356-215-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3356-217-0x0000000001B80000-0x0000000001EA0000-memory.dmp
      Filesize

      3.1MB

    • memory/3356-216-0x000000000041F0F0-mapping.dmp
    • memory/3548-190-0x0000000006D70000-0x0000000006D92000-memory.dmp
      Filesize

      136KB

    • memory/3548-196-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
      Filesize

      4KB

    • memory/3548-213-0x0000000000DB3000-0x0000000000DB4000-memory.dmp
      Filesize

      4KB

    • memory/3548-211-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/3548-210-0x0000000008D00000-0x0000000008D1A000-memory.dmp
      Filesize

      104KB

    • memory/3548-209-0x0000000009710000-0x0000000009D88000-memory.dmp
      Filesize

      6.5MB

    • memory/3548-202-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/3548-201-0x0000000007FA0000-0x0000000008016000-memory.dmp
      Filesize

      472KB

    • memory/3548-200-0x0000000008200000-0x000000000824B000-memory.dmp
      Filesize

      300KB

    • memory/3548-199-0x0000000007C70000-0x0000000007C8C000-memory.dmp
      Filesize

      112KB

    • memory/3548-185-0x0000000000000000-mapping.dmp
    • memory/3548-186-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/3548-187-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/3548-188-0x0000000000E10000-0x0000000000E46000-memory.dmp
      Filesize

      216KB

    • memory/3548-189-0x0000000006F70000-0x0000000007598000-memory.dmp
      Filesize

      6.2MB

    • memory/3548-197-0x0000000000DB2000-0x0000000000DB3000-memory.dmp
      Filesize

      4KB

    • memory/3548-191-0x00000000075A0000-0x0000000007606000-memory.dmp
      Filesize

      408KB

    • memory/3548-192-0x0000000007710000-0x0000000007776000-memory.dmp
      Filesize

      408KB

    • memory/3548-193-0x00000000077C0000-0x0000000007B10000-memory.dmp
      Filesize

      3.3MB

    • memory/3840-149-0x0000000007DB0000-0x0000000008100000-memory.dmp
      Filesize

      3.3MB

    • memory/3840-146-0x0000000007500000-0x0000000007522000-memory.dmp
      Filesize

      136KB

    • memory/3840-164-0x0000000003160000-0x0000000003161000-memory.dmp
      Filesize

      4KB

    • memory/3840-152-0x0000000008400000-0x000000000841C000-memory.dmp
      Filesize

      112KB

    • memory/3840-147-0x0000000007CD0000-0x0000000007D36000-memory.dmp
      Filesize

      408KB

    • memory/3840-154-0x0000000008740000-0x000000000878B000-memory.dmp
      Filesize

      300KB

    • memory/3840-153-0x0000000004C32000-0x0000000004C33000-memory.dmp
      Filesize

      4KB

    • memory/3840-151-0x0000000004C30000-0x0000000004C31000-memory.dmp
      Filesize

      4KB

    • memory/3840-155-0x00000000087B0000-0x0000000008826000-memory.dmp
      Filesize

      472KB

    • memory/3840-148-0x0000000007D40000-0x0000000007DA6000-memory.dmp
      Filesize

      408KB

    • memory/3840-156-0x0000000003160000-0x0000000003161000-memory.dmp
      Filesize

      4KB

    • memory/3840-162-0x0000000009E00000-0x000000000A478000-memory.dmp
      Filesize

      6.5MB

    • memory/3840-163-0x00000000094D0000-0x00000000094EA000-memory.dmp
      Filesize

      104KB

    • memory/3840-145-0x0000000007630000-0x0000000007C58000-memory.dmp
      Filesize

      6.2MB

    • memory/3840-176-0x0000000004C33000-0x0000000004C34000-memory.dmp
      Filesize

      4KB

    • memory/3840-144-0x0000000004B70000-0x0000000004BA6000-memory.dmp
      Filesize

      216KB

    • memory/3840-143-0x0000000003160000-0x0000000003161000-memory.dmp
      Filesize

      4KB

    • memory/3840-142-0x0000000003160000-0x0000000003161000-memory.dmp
      Filesize

      4KB

    • memory/3840-140-0x0000000000000000-mapping.dmp