Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2022 21:50

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.1922.exe

  • Size

    24KB

  • MD5

    1706365b5058cbaa560b23dc297f9585

  • SHA1

    9933c13c7db40fb5ddce9013c42496e66d7a1b5e

  • SHA256

    bf081d3cd1264716c4522f06c6e0294eaa9834c8a06f11d501780d065d7c0135

  • SHA512

    09821d8f4a2eb557d581d107e7e99cdec7738cb2227ebace1d7e9b350496117300cf47a640fc30796b1a80c59ff73f2a6adaa969ab28ede069458fdd877da665

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s4s9

Decoy

qianyuandianshang.com

bernardklein.com

slhomeservices.com

findasaas.com

janellelancaster.xyz

umkpro.site

nr6949.online

mersquare.club

lanariproperties.com

3rdeyefocused.com

giftexpress8260.xyz

hilleleven.xyz

beajod.com

kosazs.online

ishare.team

mb314.com

xjjinxingda.com

ayekooprojectamazing.com

ballsybanter.com

todayshoppingbd.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.1922.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.1922.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgA=
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-73-0x0000000000000000-mapping.dmp
    • memory/1076-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1076-70-0x0000000000140000-0x0000000000154000-memory.dmp
      Filesize

      80KB

    • memory/1076-69-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1076-62-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1076-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1076-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1076-66-0x000000000041F0E0-mapping.dmp
    • memory/1280-80-0x0000000003B00000-0x0000000003BBB000-memory.dmp
      Filesize

      748KB

    • memory/1280-78-0x0000000003B00000-0x0000000003BBB000-memory.dmp
      Filesize

      748KB

    • memory/1280-71-0x0000000006C30000-0x0000000006DB8000-memory.dmp
      Filesize

      1.5MB

    • memory/1564-61-0x000000006F410000-0x000000006F9BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1564-60-0x000000006F410000-0x000000006F9BB000-memory.dmp
      Filesize

      5.7MB

    • memory/1564-58-0x0000000000000000-mapping.dmp
    • memory/1712-72-0x0000000000000000-mapping.dmp
    • memory/1712-74-0x00000000004D0000-0x00000000004D6000-memory.dmp
      Filesize

      24KB

    • memory/1712-75-0x0000000000100000-0x000000000012F000-memory.dmp
      Filesize

      188KB

    • memory/1712-76-0x00000000007B0000-0x0000000000AB3000-memory.dmp
      Filesize

      3.0MB

    • memory/1712-77-0x0000000000580000-0x0000000000613000-memory.dmp
      Filesize

      588KB

    • memory/1712-79-0x0000000000100000-0x000000000012F000-memory.dmp
      Filesize

      188KB

    • memory/1892-54-0x0000000000DB0000-0x0000000000DBC000-memory.dmp
      Filesize

      48KB

    • memory/1892-57-0x0000000005150000-0x00000000051E2000-memory.dmp
      Filesize

      584KB

    • memory/1892-56-0x0000000005090000-0x0000000005108000-memory.dmp
      Filesize

      480KB

    • memory/1892-55-0x0000000076071000-0x0000000076073000-memory.dmp
      Filesize

      8KB