Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 01:39

General

  • Target

    11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe

  • Size

    731KB

  • MD5

    7c4e7dc9b73afae121b7f83004013971

  • SHA1

    f9690031e5fec4f0379598f03bd395b6714206c0

  • SHA256

    11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d

  • SHA512

    b10cd46dc62a7bf864ea7c036d7ed4c61cfc29c57d8f480b03f58415a5c1e293d68bc9a9748b4c325c6f142d93c5e86084a01079b6542de43fff7f7408672d2b

  • SSDEEP

    12288:IcCtsy64aJfjXdCkkJ0sNSLXLnEvZWL8tpIgRmus0F:3RyuNjXdM0pLXLEvZWLEpIgRmus0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe
      "C:\Users\Admin\AppData\Local\Temp\11f78a6f1d2cc4587778143bdc8b011ca509978c26ba60bd41fe74bd6773444d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1604
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:2004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/688-80-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/688-76-0x0000000000EB0000-0x0000000000EBD000-memory.dmp
      Filesize

      52KB

    • memory/688-77-0x0000000000EB0000-0x0000000000EBD000-memory.dmp
      Filesize

      52KB

    • memory/688-78-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/688-79-0x00000000022C0000-0x00000000025C3000-memory.dmp
      Filesize

      3.0MB

    • memory/688-82-0x0000000000590000-0x0000000000623000-memory.dmp
      Filesize

      588KB

    • memory/1176-89-0x000007FE8F840000-0x000007FE8F84A000-memory.dmp
      Filesize

      40KB

    • memory/1176-86-0x00000000064E0000-0x0000000006634000-memory.dmp
      Filesize

      1.3MB

    • memory/1176-84-0x00000000064E0000-0x0000000006634000-memory.dmp
      Filesize

      1.3MB

    • memory/1176-75-0x0000000007530000-0x00000000076C8000-memory.dmp
      Filesize

      1.6MB

    • memory/1176-83-0x00000000064E0000-0x0000000006634000-memory.dmp
      Filesize

      1.3MB

    • memory/1364-60-0x00000000026B0000-0x00000000026F0000-memory.dmp
      Filesize

      256KB

    • memory/1364-65-0x00000000026B0000-0x00000000026F0000-memory.dmp
      Filesize

      256KB

    • memory/1364-64-0x00000000026B0000-0x00000000026F0000-memory.dmp
      Filesize

      256KB

    • memory/1364-62-0x00000000026B0000-0x00000000026F0000-memory.dmp
      Filesize

      256KB

    • memory/1364-61-0x00000000026B0000-0x00000000026F0000-memory.dmp
      Filesize

      256KB

    • memory/1604-72-0x0000000000880000-0x0000000000B83000-memory.dmp
      Filesize

      3.0MB

    • memory/1604-74-0x0000000000180000-0x0000000000194000-memory.dmp
      Filesize

      80KB

    • memory/1604-73-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1604-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1604-69-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1604-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1604-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1948-54-0x0000000000840000-0x00000000008FC000-memory.dmp
      Filesize

      752KB

    • memory/1948-63-0x0000000004D20000-0x0000000004D60000-memory.dmp
      Filesize

      256KB

    • memory/1948-57-0x0000000005C50000-0x0000000005CE2000-memory.dmp
      Filesize

      584KB

    • memory/1948-56-0x0000000006960000-0x0000000006ACC000-memory.dmp
      Filesize

      1.4MB

    • memory/1948-55-0x0000000004D20000-0x0000000004D60000-memory.dmp
      Filesize

      256KB