Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-11-2020 07:51

General

  • Target

    Purchase Order 40,7045.exe

  • Size

    339KB

  • MD5

    2566aac2faf57e27d8778f2c61bac6d3

  • SHA1

    b163ec807fe59a0f85f2d964fe1e8ffa8adab77e

  • SHA256

    7d4d5ddf016f84445c94bf5ee4d715be092f8711b70ebd17f48f2956fba0487d

  • SHA512

    f4e1fabcb5036f7adda5789f91dfdcfeada6dbfb0c8ed33ff76acf7d42f8f0e74041332684310572bd449b23ec5a7f10ef25245f78007fa70a10c14d646c6250

Malware Config

Extracted

Family

formbook

C2

http://www.sweetbasilmarketing.com/igqu/

Decoy

coveloungewineandwhiskey.com

chemtradent.com

educare.cloud

shopnicknaks.com

realitytvstockwatch.com

handsfreedocs.com

trafegopago.com

ariasu-nakanokaikei.com

allmm.info

elleatx.com

erpsystem.site

whatisastaxanthin.com

hemparcade.com

ownumo.com

pasumaisangam.com

theoutdoorbed.com

plantpowered.energy

elevenelevenapparelcompany.com

vrspace.ltd

justsoldbykristen.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order 40,7045.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order 40,7045.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order 40,7045.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order 40,7045.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3440
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order 40,7045.exe"
        3⤵
          PID:2848

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2848-7-0x0000000000000000-mapping.dmp
    • memory/3440-0-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/3440-1-0x000000000041CA30-mapping.dmp
    • memory/4152-4-0x0000000000000000-mapping.dmp
    • memory/4152-5-0x0000000000B30000-0x0000000000E2C000-memory.dmp
      Filesize

      3.0MB

    • memory/4152-6-0x0000000000B30000-0x0000000000E2C000-memory.dmp
      Filesize

      3.0MB

    • memory/4152-8-0x0000000005BF0000-0x0000000005D1B000-memory.dmp
      Filesize

      1.2MB