Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-03-2023 06:29

General

  • Target

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397.exe

  • Size

    1.8MB

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3100
    • C:\Users\Admin\AppData\Local\Temp\1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397.exe
      "C:\Users\Admin\AppData\Local\Temp\1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4244
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4764
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:2644

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z5dj2thr.tsa.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/2612-121-0x0000000005F20000-0x000000000641E000-memory.dmp
      Filesize

      5.0MB

    • memory/2612-122-0x0000000005950000-0x00000000059E2000-memory.dmp
      Filesize

      584KB

    • memory/2612-123-0x0000000005A00000-0x0000000005A0A000-memory.dmp
      Filesize

      40KB

    • memory/2612-124-0x0000000005910000-0x0000000005920000-memory.dmp
      Filesize

      64KB

    • memory/2612-125-0x0000000008080000-0x00000000081E6000-memory.dmp
      Filesize

      1.4MB

    • memory/2612-126-0x00000000081E0000-0x0000000008530000-memory.dmp
      Filesize

      3.3MB

    • memory/2612-127-0x0000000008580000-0x00000000085CB000-memory.dmp
      Filesize

      300KB

    • memory/2612-128-0x0000000008640000-0x00000000086D2000-memory.dmp
      Filesize

      584KB

    • memory/2612-129-0x0000000008700000-0x0000000008722000-memory.dmp
      Filesize

      136KB

    • memory/2612-120-0x0000000000F40000-0x000000000110A000-memory.dmp
      Filesize

      1.8MB

    • memory/2612-156-0x0000000005910000-0x0000000005920000-memory.dmp
      Filesize

      64KB

    • memory/3100-214-0x0000000007050000-0x00000000071B6000-memory.dmp
      Filesize

      1.4MB

    • memory/3100-223-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-247-0x0000000001500000-0x000000000150D000-memory.dmp
      Filesize

      52KB

    • memory/3100-246-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-245-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-244-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-243-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-240-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-239-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-238-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-237-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-236-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-233-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-230-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-229-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-228-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-170-0x0000000003220000-0x0000000003385000-memory.dmp
      Filesize

      1.4MB

    • memory/3100-227-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-226-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-222-0x00000000012E0000-0x00000000012F0000-memory.dmp
      Filesize

      64KB

    • memory/3100-217-0x0000000007050000-0x00000000071B6000-memory.dmp
      Filesize

      1.4MB

    • memory/3100-215-0x00000000014E0000-0x00000000014E3000-memory.dmp
      Filesize

      12KB

    • memory/3100-180-0x00000000012E0000-0x00000000012F0000-memory.dmp
      Filesize

      64KB

    • memory/3100-182-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-186-0x00000000045C0000-0x00000000048E0000-memory.dmp
      Filesize

      3.1MB

    • memory/3100-185-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-188-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-189-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-191-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-190-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-194-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-197-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-198-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-199-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-200-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-201-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-204-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-205-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-206-0x00000000014E0000-0x00000000014E3000-memory.dmp
      Filesize

      12KB

    • memory/3100-207-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-208-0x0000000001330000-0x0000000001340000-memory.dmp
      Filesize

      64KB

    • memory/3100-213-0x0000000007050000-0x00000000071B6000-memory.dmp
      Filesize

      1.4MB

    • memory/3100-211-0x0000000003220000-0x0000000003385000-memory.dmp
      Filesize

      1.4MB

    • memory/3976-173-0x0000000000080000-0x000000000037C000-memory.dmp
      Filesize

      3.0MB

    • memory/3976-209-0x0000000002CE0000-0x0000000002D0F000-memory.dmp
      Filesize

      188KB

    • memory/3976-212-0x00000000044F0000-0x0000000004583000-memory.dmp
      Filesize

      588KB

    • memory/3976-176-0x0000000002CE0000-0x0000000002D0F000-memory.dmp
      Filesize

      188KB

    • memory/3976-177-0x00000000045C0000-0x00000000048E0000-memory.dmp
      Filesize

      3.1MB

    • memory/3976-175-0x0000000000080000-0x000000000037C000-memory.dmp
      Filesize

      3.0MB

    • memory/3976-171-0x0000000000080000-0x000000000037C000-memory.dmp
      Filesize

      3.0MB

    • memory/4244-133-0x0000000007C10000-0x0000000008238000-memory.dmp
      Filesize

      6.2MB

    • memory/4244-154-0x000000000A300000-0x000000000A978000-memory.dmp
      Filesize

      6.5MB

    • memory/4244-136-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4244-137-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4244-138-0x0000000007BD0000-0x0000000007BEC000-memory.dmp
      Filesize

      112KB

    • memory/4244-139-0x0000000008B00000-0x0000000008B76000-memory.dmp
      Filesize

      472KB

    • memory/4244-158-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4244-157-0x00000000075D0000-0x00000000075E0000-memory.dmp
      Filesize

      64KB

    • memory/4244-132-0x00000000052C0000-0x00000000052F6000-memory.dmp
      Filesize

      216KB

    • memory/4244-155-0x00000000098A0000-0x00000000098BA000-memory.dmp
      Filesize

      104KB

    • memory/4244-135-0x0000000007AE0000-0x0000000007B46000-memory.dmp
      Filesize

      408KB

    • memory/4244-134-0x0000000007A70000-0x0000000007AD6000-memory.dmp
      Filesize

      408KB

    • memory/4764-164-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4764-167-0x0000000001630000-0x0000000001950000-memory.dmp
      Filesize

      3.1MB

    • memory/4764-168-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4764-169-0x00000000010D0000-0x00000000010E4000-memory.dmp
      Filesize

      80KB