Analysis

  • max time kernel
    77s
  • max time network
    58s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-10-2022 07:27

General

  • Target

    cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe

  • Size

    547KB

  • MD5

    0b839e22f9277f4b0781578197972509

  • SHA1

    f2fe6205fd3642acd8a7ac87cdb3509959cbf16a

  • SHA256

    cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28

  • SHA512

    7d0ceb71d54b4d8a01366987d17399e28d5f071bdf8bd58ccc4013a2fbe126c7567692608373c8f7eb53c5c86e19e328ec1bd4e4cfb1a86c8d85a713fd11143c

  • SSDEEP

    12288:2xDqh7zKuImX1RWjosbfrjQajiqIjU4t3:2eKuHFmbjcahIj

Malware Config

Extracted

Family

formbook

Campaign

ncpr

Decoy

bVBX5DcJzr9yf94C3w==

pAza9ePFpFp759M=

GeHCdpsX/21yf94C3w==

A86m2jOAb2lCta5KjFGSBLa0Bdru/eQt

bEERX4lbMxXbYU3pYqPIU32+

XLFilcOTXqV04j9CxpgWTXS2

UQTWj58OqzP2ew==

MqVmrtvUwL+EuyI6FfY+xgYaxA==

Fe3ugYgE7GZT3UohKWCrog==

YsWZa7gt9HJXwDhOrwIWTXS2

9mk4g8/Nnlp759M=

g01M0Tsk/vVnrhpC5zZrpw==

ec6PYogewB7aZw==

JveT+/6JbtwGUcTPwA==

EO3y7N6/n5uK0eyQ+bdcU7x9zA==

SRMfKoboyEnEDYOUZWns8TU=

kW15b1o+IOtNpgst5zZrpw==

gUo40RWBHijfIAiuuMdrKA+WMdA=

HvDy2QVdG2cjuiJC7WrE6i4=

uwOMiN8j6q9/966Mltg=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe
    "C:\Users\Admin\AppData\Local\Temp\cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Users\Admin\AppData\Local\Temp\cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe
      "C:\Users\Admin\AppData\Local\Temp\cc268916fb77287ae7258a4301c427751c9a0277786d101aa74a761419564f28.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2824

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-203-0x0000000000000000-mapping.dmp

  • memory/968-251-0x00000000040A0000-0x00000000040D6000-memory.dmp

    Filesize

    216KB

  • memory/968-256-0x0000000006D10000-0x0000000007338000-memory.dmp

    Filesize

    6.2MB

  • memory/968-272-0x00000000069F0000-0x0000000006A12000-memory.dmp

    Filesize

    136KB

  • memory/968-275-0x0000000006B90000-0x0000000006BF6000-memory.dmp

    Filesize

    408KB

  • memory/968-521-0x0000000008F00000-0x0000000008F08000-memory.dmp

    Filesize

    32KB

  • memory/968-516-0x0000000008F20000-0x0000000008F3A000-memory.dmp

    Filesize

    104KB

  • memory/968-313-0x0000000008FC0000-0x0000000009054000-memory.dmp

    Filesize

    592KB

  • memory/968-309-0x0000000008BA0000-0x0000000008C45000-memory.dmp

    Filesize

    660KB

  • memory/968-300-0x0000000008A40000-0x0000000008A5E000-memory.dmp

    Filesize

    120KB

  • memory/968-299-0x0000000008A60000-0x0000000008A93000-memory.dmp

    Filesize

    204KB

  • memory/968-286-0x0000000007B50000-0x0000000007BC6000-memory.dmp

    Filesize

    472KB

  • memory/968-282-0x0000000007BD0000-0x0000000007C1B000-memory.dmp

    Filesize

    300KB

  • memory/968-281-0x0000000007340000-0x000000000735C000-memory.dmp

    Filesize

    112KB

  • memory/968-278-0x0000000007520000-0x0000000007870000-memory.dmp

    Filesize

    3.3MB

  • memory/968-277-0x0000000006C70000-0x0000000006CD6000-memory.dmp

    Filesize

    408KB

  • memory/2208-159-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-168-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-133-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-131-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-135-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-136-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-137-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-138-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-139-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-140-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-141-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-142-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-143-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-144-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-145-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-146-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-147-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-148-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-149-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-150-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-151-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-152-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-153-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-154-0x0000000000A50000-0x0000000000ADE000-memory.dmp

    Filesize

    568KB

  • memory/2208-155-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-156-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-157-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-158-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-132-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-160-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-161-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-162-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-163-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-164-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-165-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-166-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-167-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-134-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-169-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-170-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-171-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-172-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-173-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-174-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-175-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-176-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-177-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-178-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-179-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-180-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-181-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-182-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-183-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-184-0x0000000005380000-0x0000000005398000-memory.dmp

    Filesize

    96KB

  • memory/2208-185-0x0000000007980000-0x0000000007A12000-memory.dmp

    Filesize

    584KB

  • memory/2208-186-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-189-0x00000000053C0000-0x00000000053CC000-memory.dmp

    Filesize

    48KB

  • memory/2208-192-0x0000000007F60000-0x0000000007FD0000-memory.dmp

    Filesize

    448KB

  • memory/2208-193-0x0000000008090000-0x000000000812C000-memory.dmp

    Filesize

    624KB

  • memory/2208-206-0x00000000010F0000-0x0000000001124000-memory.dmp

    Filesize

    208KB

  • memory/2208-130-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-129-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-128-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-127-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-126-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-125-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-124-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-122-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-123-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-121-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2208-120-0x00000000771D0000-0x000000007735E000-memory.dmp

    Filesize

    1.6MB

  • memory/2824-210-0x00000000004012B0-mapping.dmp

  • memory/2824-225-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2824-227-0x0000000000401000-0x000000000042F000-memory.dmp

    Filesize

    184KB

  • memory/2824-232-0x00000000014B0000-0x00000000017D0000-memory.dmp

    Filesize

    3.1MB