Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:03

General

  • Target

    e4a076e7e4ef7dda7760195ed7e69a63.exe

  • Size

    1.8MB

  • MD5

    e4a076e7e4ef7dda7760195ed7e69a63

  • SHA1

    01a916d1cb5acae7bcd2e8382d9a3691a2b90b39

  • SHA256

    1da1d27f8c3f4188f1767f87ae85c14e1fda3fa80142af97697864580f1a2397

  • SHA512

    8b23da6af698c2431bb7828291b5da97ba0f0bb87e7f51d623e083eb0e4b408fbb14725b043941ac1afee5dbae6d6c6d4d3780ecc17cd16ad4686b76a4797dbd

  • SSDEEP

    24576:2QpweQZGHo2z01GURwAsmMt+Z1fQh0UXtk/O93eIu0:GGH/b+Z1fQh0Uygu0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\e4a076e7e4ef7dda7760195ed7e69a63.exe
      "C:\Users\Admin\AppData\Local\Temp\e4a076e7e4ef7dda7760195ed7e69a63.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:928
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/536-60-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/536-62-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/536-61-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/536-64-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/536-65-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/536-66-0x0000000002390000-0x00000000023D0000-memory.dmp
      Filesize

      256KB

    • memory/652-78-0x0000000000050000-0x0000000000066000-memory.dmp
      Filesize

      88KB

    • memory/652-85-0x0000000001CC0000-0x0000000001D53000-memory.dmp
      Filesize

      588KB

    • memory/652-82-0x00000000000A0000-0x00000000000CF000-memory.dmp
      Filesize

      188KB

    • memory/652-81-0x0000000001DE0000-0x00000000020E3000-memory.dmp
      Filesize

      3.0MB

    • memory/652-80-0x00000000000A0000-0x00000000000CF000-memory.dmp
      Filesize

      188KB

    • memory/652-79-0x0000000000050000-0x0000000000066000-memory.dmp
      Filesize

      88KB

    • memory/928-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/928-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/928-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/928-74-0x0000000000A40000-0x0000000000D43000-memory.dmp
      Filesize

      3.0MB

    • memory/928-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/928-70-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/928-76-0x0000000000250000-0x0000000000264000-memory.dmp
      Filesize

      80KB

    • memory/1052-54-0x0000000001300000-0x00000000014CA000-memory.dmp
      Filesize

      1.8MB

    • memory/1052-63-0x0000000004DD0000-0x0000000004E10000-memory.dmp
      Filesize

      256KB

    • memory/1052-57-0x0000000007FF0000-0x0000000008082000-memory.dmp
      Filesize

      584KB

    • memory/1052-56-0x0000000008590000-0x00000000086F6000-memory.dmp
      Filesize

      1.4MB

    • memory/1052-55-0x0000000004DD0000-0x0000000004E10000-memory.dmp
      Filesize

      256KB

    • memory/1212-77-0x0000000004450000-0x000000000450F000-memory.dmp
      Filesize

      764KB

    • memory/1212-86-0x0000000006EF0000-0x0000000007071000-memory.dmp
      Filesize

      1.5MB

    • memory/1212-87-0x0000000006EF0000-0x0000000007071000-memory.dmp
      Filesize

      1.5MB

    • memory/1212-89-0x0000000006EF0000-0x0000000007071000-memory.dmp
      Filesize

      1.5MB