Analysis

  • max time kernel
    156s
  • max time network
    168s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 14:56

General

  • Target

    CMA-CGM_BOOKING CONFIRMATION.exe

  • Size

    136KB

  • MD5

    8d8de7800608937b14d10bd67119606c

  • SHA1

    bc31409f73d7cae389fb0a7f6d43c4559cdf3b24

  • SHA256

    312a98e7e1ce67e997898b9fc725d99a2eb0ac2e9e6b1d316f9f5c99ed3a3223

  • SHA512

    92b5241333d0fe0cd303be979e226be5bd69b5656a733c5a867f5415923773561a584ff5ee15113b727299d11a94f474b624173a8c8b4807711644caa6a7d7d7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

nff

C2

http://www.yellow-wink.com/nff/

Decoy

shinseikai.site

creditmystartup.com

howtovvbucks.com

betterfromthebeginning.com

oubacm.com

stonalogov.com

gentrypartyof8.com

cuesticksandsupplies.com

joelsavestheday.com

llanobnb.com

ecclogic.com

miempaque.com

cai23668.com

miscdr.net

twzhhq.com

bloomandbrewcafe.com

angcomleisure.com

mafeeboutique.com

300coin.club

brooksranchhomes.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\CMA-CGM_BOOKING CONFIRMATION.exe
      "C:\Users\Admin\AppData\Local\Temp\CMA-CGM_BOOKING CONFIRMATION.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Users\Admin\AppData\Local\Temp\CMA-CGM_BOOKING CONFIRMATION.exe
        "C:\Users\Admin\AppData\Local\Temp\CMA-CGM_BOOKING CONFIRMATION.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:916
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:968
        • C:\Windows\SysWOW64\autofmt.exe
          "C:\Windows\SysWOW64\autofmt.exe"
          2⤵
            PID:1072
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1088
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:1168
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:1216
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:1220
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:1232
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:1256
                      • C:\Windows\SysWOW64\systray.exe
                        "C:\Windows\SysWOW64\systray.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1380
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Users\Admin\AppData\Local\Temp\CMA-CGM_BOOKING CONFIRMATION.exe"
                          3⤵
                            PID:1500

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1380-141-0x0000000004B10000-0x0000000004BA3000-memory.dmp
                        Filesize

                        588KB

                      • memory/1380-140-0x0000000004750000-0x0000000004A70000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/1380-137-0x0000000000FD0000-0x0000000000FD6000-memory.dmp
                        Filesize

                        24KB

                      • memory/1380-138-0x0000000003200000-0x000000000322E000-memory.dmp
                        Filesize

                        184KB

                      • memory/1380-136-0x0000000000000000-mapping.dmp
                      • memory/1500-139-0x0000000000000000-mapping.dmp
                      • memory/3028-132-0x0000000005E80000-0x0000000005FCA000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/3028-142-0x0000000004E10000-0x0000000004F2B000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/3028-135-0x00000000026B0000-0x000000000276B000-memory.dmp
                        Filesize

                        748KB

                      • memory/3144-121-0x0000000000400000-0x0000000000553000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/3144-120-0x00000000004011A0-mapping.dmp
                      • memory/3144-127-0x0000000077790000-0x000000007791E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3144-128-0x0000000000400000-0x0000000000553000-memory.dmp
                        Filesize

                        1.3MB

                      • memory/3144-129-0x0000000000400000-0x000000000042E000-memory.dmp
                        Filesize

                        184KB

                      • memory/3144-131-0x000000001E2A0000-0x000000001E2B4000-memory.dmp
                        Filesize

                        80KB

                      • memory/3144-130-0x000000001E420000-0x000000001E740000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/3144-125-0x0000000000560000-0x0000000000660000-memory.dmp
                        Filesize

                        1024KB

                      • memory/3144-133-0x0000000000401000-0x0000000000541000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/3144-126-0x00007FFDD8870000-0x00007FFDD8A4B000-memory.dmp
                        Filesize

                        1.9MB

                      • memory/3144-134-0x0000000000160000-0x0000000000174000-memory.dmp
                        Filesize

                        80KB

                      • memory/3144-123-0x0000000000401000-0x00000000004FD000-memory.dmp
                        Filesize

                        1008KB

                      • memory/4076-115-0x00000000001D0000-0x00000000001D6000-memory.dmp
                        Filesize

                        24KB

                      • memory/4076-124-0x0000000077790000-0x000000007791E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4076-119-0x0000000077790000-0x000000007791E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/4076-118-0x00007FFDD8870000-0x00007FFDD8A4B000-memory.dmp
                        Filesize

                        1.9MB

                      • memory/4076-117-0x0000000002310000-0x0000000002327000-memory.dmp
                        Filesize

                        92KB

                      • memory/4076-116-0x00000000001D0000-0x00000000001DA000-memory.dmp
                        Filesize

                        40KB