Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    04-04-2023 16:33

General

  • Target

    5288674c2d9557bd89a0aab4869f1f60.exe

  • Size

    5.0MB

  • MD5

    5288674c2d9557bd89a0aab4869f1f60

  • SHA1

    687b6337728a7e4fa646bfd1b0ddce84bcedf23d

  • SHA256

    c9bdb8c092e5af89aacb7feae545fa43da02c84f6ac74a3a60cef3f9076c0ca4

  • SHA512

    5305880363570bd0da5ae95fca7b54dfd70e4cb1a090c72a46420d4ce76bdb6b1b56753ef36a57d26cc06012d3028fbbb11c9afa0c6e33ec59b84caf27ad3eff

  • SSDEEP

    49152:RsOS3uqy5zwcdnOJgYGT0f7fVGyfxHN5ixWRAhMGOuhSTDMj:0ebweOJF7Q

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ar73

Decoy

classgorilla.com

b6817.com

1wwuwa.top

dgslimited.africa

deepwaterships.com

hkshshoptw.shop

hurricanevalleyatvjamboree.com

ckpconsulting.com

laojiangmath.com

authenticityhacking.com

family-doctor-53205.com

investinstgeorgeut.com

lithoearthsolution.africa

quickhealcareltd.co.uk

delightkgrillw.top

freezeclosettoilet.com

coo1star.com

gemgamut.com

enrichednetworksolutions.com

betterbeeclean.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\5288674c2d9557bd89a0aab4869f1f60.exe
      "C:\Users\Admin\AppData\Local\Temp\5288674c2d9557bd89a0aab4869f1f60.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
          PID:1528
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
            PID:1596
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            3⤵
              PID:1592
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:924
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1044
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              3⤵
                PID:1992

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/924-68-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/924-73-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/924-74-0x0000000000370000-0x0000000000384000-memory.dmp
            Filesize

            80KB

          • memory/924-72-0x0000000000950000-0x0000000000C53000-memory.dmp
            Filesize

            3.0MB

          • memory/924-70-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/924-69-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
            Filesize

            4KB

          • memory/924-67-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/1044-79-0x0000000002420000-0x0000000002723000-memory.dmp
            Filesize

            3.0MB

          • memory/1044-76-0x0000000000D90000-0x0000000001011000-memory.dmp
            Filesize

            2.5MB

          • memory/1044-83-0x0000000000AE0000-0x0000000000B73000-memory.dmp
            Filesize

            588KB

          • memory/1044-80-0x0000000000080000-0x00000000000AF000-memory.dmp
            Filesize

            188KB

          • memory/1044-78-0x0000000000080000-0x00000000000AF000-memory.dmp
            Filesize

            188KB

          • memory/1044-77-0x0000000000D90000-0x0000000001011000-memory.dmp
            Filesize

            2.5MB

          • memory/1168-58-0x0000000005BC0000-0x0000000005C52000-memory.dmp
            Filesize

            584KB

          • memory/1168-59-0x0000000005120000-0x0000000005160000-memory.dmp
            Filesize

            256KB

          • memory/1168-56-0x0000000006720000-0x0000000006850000-memory.dmp
            Filesize

            1.2MB

          • memory/1168-55-0x0000000005120000-0x0000000005160000-memory.dmp
            Filesize

            256KB

          • memory/1168-57-0x0000000000D80000-0x0000000000DB2000-memory.dmp
            Filesize

            200KB

          • memory/1168-54-0x0000000000E70000-0x0000000001370000-memory.dmp
            Filesize

            5.0MB

          • memory/1268-82-0x0000000000180000-0x0000000000280000-memory.dmp
            Filesize

            1024KB

          • memory/1268-75-0x0000000007D70000-0x0000000007E4E000-memory.dmp
            Filesize

            888KB

          • memory/1268-84-0x0000000007FC0000-0x00000000080E5000-memory.dmp
            Filesize

            1.1MB

          • memory/1268-85-0x0000000007FC0000-0x00000000080E5000-memory.dmp
            Filesize

            1.1MB

          • memory/1268-88-0x0000000007FC0000-0x00000000080E5000-memory.dmp
            Filesize

            1.1MB

          • memory/1328-62-0x0000000001E70000-0x0000000001EB0000-memory.dmp
            Filesize

            256KB

          • memory/1328-64-0x0000000001E70000-0x0000000001EB0000-memory.dmp
            Filesize

            256KB

          • memory/1328-63-0x0000000001E70000-0x0000000001EB0000-memory.dmp
            Filesize

            256KB

          • memory/1328-65-0x0000000001E70000-0x0000000001EB0000-memory.dmp
            Filesize

            256KB