Analysis

  • max time kernel
    147s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    INVOICE_#24.exe

  • Size

    396KB

  • MD5

    15fc2ccb48e28c2001728c3b92022e3b

  • SHA1

    4745737dde241e42470a73303778e2ba37a6e761

  • SHA256

    20b27c73d6c337c95759c21e02e1e795fb7f07413e46f053e6e728c5de342dd9

  • SHA512

    e8d8d642ea33c26a6b54346a3819803fa6be37188a9fb25c33a96ff7696af5fb1c77f2de0e4bc4f26255c301b7324ea80a60c7b06e35c372a02845a306656d1b

Malware Config

Extracted

Family

formbook

C2

http://www.govaj.com/bd2/

Decoy

coffeeflyer.com

joy-cars.com

excp0st.com

pancakesandprotein.com

teenboys.info

theperfectgiftshop.net

maomao2017.com

musiclabtacoma.com

taskrit.com

pthjxx.com

114man.com

worldsjsj.com

rjpmuztrygwn.online

casinotoponlineplay.technology

tm88z.com

navnoorkang.com

lazydogkennels.net

yisilv.com

usasubels.com

desperatehouse-lives.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\INVOICE_#24.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE_#24.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4076
      • C:\Users\Admin\AppData\Local\Temp\INVOICE_#24.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:196
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:2208
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1540
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1464
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1008
            • C:\Windows\SysWOW64\cmstp.exe
              "C:\Windows\SysWOW64\cmstp.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2828
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\INVOICE_#24.exe"
                3⤵
                  PID:3896

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/196-3-0x0000000000400000-0x000000000042A000-memory.dmp
              Filesize

              168KB

            • memory/196-4-0x000000000041B660-mapping.dmp
            • memory/2828-5-0x0000000000000000-mapping.dmp
            • memory/2828-6-0x0000000000310000-0x0000000000326000-memory.dmp
              Filesize

              88KB

            • memory/2828-7-0x0000000000310000-0x0000000000326000-memory.dmp
              Filesize

              88KB

            • memory/2828-9-0x0000000005650000-0x00000000057B5000-memory.dmp
              Filesize

              1.4MB

            • memory/3896-8-0x0000000000000000-mapping.dmp