Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-07-2022 07:17

General

  • Target

    BOOKING DETAILS 235201252305.exe

  • Size

    170KB

  • MD5

    570614c38bcedd9090cba96e6a61ce8e

  • SHA1

    d4c2a51512d314e50d650e37e1ec7fe6af7aace9

  • SHA256

    e23ac135f38743c3b47deed6e514d29fe5f52bd6070754b125d62ad7db246703

  • SHA512

    4cc4bc2e2cde9b066704f3f8d2e86fabbe6a95bbee8cb0182a7669c1bbad62c0e48e29b8297b5546756117180643423b84df82fbe87a5ed81674fe1abd75287e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ba17

Decoy

bearwant.com

sdsguanfang.com

steamcommunityvia.top

sugarplumtreasures.com

koronislakefishing.com

jmae.xyz

xhxnqemkiqe.xyz

playzcrew.com

zatwsbq.com

lankofix.com

sh-zhepeng.com

mibodamisxv.online

butterflyjewelry.store

finestrecitalto-spottoday.info

globomateria.com

royalmdarts.com

d4af10836709.com

shepwill.com

67aldrich.info

trustedmakers.club

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook payload 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\BOOKING DETAILS 235201252305.exe
      "C:\Users\Admin\AppData\Local\Temp\BOOKING DETAILS 235201252305.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1832

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/980-58-0x0000000000000000-mapping.dmp
    • memory/980-60-0x000000006F8F0000-0x000000006FE9B000-memory.dmp
      Filesize

      5.7MB

    • memory/980-61-0x000000006F8F0000-0x000000006FE9B000-memory.dmp
      Filesize

      5.7MB

    • memory/980-62-0x000000006F8F0000-0x000000006FE9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-73-0x0000000006690000-0x00000000067E9000-memory.dmp
      Filesize

      1.3MB

    • memory/1200-86-0x0000000003E80000-0x0000000003F6A000-memory.dmp
      Filesize

      936KB

    • memory/1200-84-0x0000000003E80000-0x0000000003F6A000-memory.dmp
      Filesize

      936KB

    • memory/1200-76-0x0000000007050000-0x0000000007196000-memory.dmp
      Filesize

      1.3MB

    • memory/1252-80-0x00000000020A0000-0x00000000023A3000-memory.dmp
      Filesize

      3.0MB

    • memory/1252-77-0x0000000000000000-mapping.dmp
    • memory/1252-82-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1252-81-0x0000000000690000-0x00000000006A6000-memory.dmp
      Filesize

      88KB

    • memory/1252-83-0x0000000000590000-0x0000000000624000-memory.dmp
      Filesize

      592KB

    • memory/1252-85-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/1704-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1704-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1704-75-0x00000000003E0000-0x00000000003F5000-memory.dmp
      Filesize

      84KB

    • memory/1704-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1704-72-0x0000000000380000-0x0000000000395000-memory.dmp
      Filesize

      84KB

    • memory/1704-78-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1704-71-0x00000000021D0000-0x00000000024D3000-memory.dmp
      Filesize

      3.0MB

    • memory/1704-66-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1704-67-0x000000000041F1E0-mapping.dmp
    • memory/1832-79-0x0000000000000000-mapping.dmp
    • memory/1976-57-0x0000000004480000-0x00000000044CC000-memory.dmp
      Filesize

      304KB

    • memory/1976-56-0x0000000005610000-0x000000000567C000-memory.dmp
      Filesize

      432KB

    • memory/1976-54-0x00000000008D0000-0x0000000000900000-memory.dmp
      Filesize

      192KB

    • memory/1976-55-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB