Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 18:20

General

  • Target

    0e6d87f5bd5e0fc8d8ecd6949623ef02.exe

  • Size

    1.1MB

  • MD5

    0e6d87f5bd5e0fc8d8ecd6949623ef02

  • SHA1

    4df7241a27077b6bbd8cc69efb103edb8d46cf92

  • SHA256

    2fd6b2288864f3a099a32bd923f7b3c67db00c979aa2e46db125e104618e92b7

  • SHA512

    8c7ab60be0fd184090c473c9759c253d054d343bf271d9ea04444e8219f82fdf63668a2d9d6d5a3851320f9624ed5087e51c30cd547f2b4ded65fed85dc57ee8

Malware Config

Extracted

Family

formbook

C2

http://www.thesiromiel.com/kgw/

Decoy

valentinakasu.com

soyelmatador.com

collaborativeprosperity.com

power8brokers.com

nexus-ink.com

manpasandmeatmarket.com

the-ethical-forums.today

maryannpark.com

bikininbodymommy.com

pxwuo.com

bigbangmerch.com

okaysinger.com

shopcarpe.com

rainbowhillsswimclub.com

crifinmarket.com

ebl-play.net

forceandsonsequipment.com

viagraytqwi.com

latashashop.com

suffocatinglymundanepodcast.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe
    "C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe
      "C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe"
      2⤵
        PID:428
      • C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe
        "C:\Users\Admin\AppData\Local\Temp\0e6d87f5bd5e0fc8d8ecd6949623ef02.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1008-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1008-8-0x000000000041EB70-mapping.dmp
    • memory/1756-2-0x0000000074360000-0x0000000074A4E000-memory.dmp
      Filesize

      6.9MB

    • memory/1756-3-0x0000000001240000-0x0000000001241000-memory.dmp
      Filesize

      4KB

    • memory/1756-5-0x0000000000290000-0x00000000002A2000-memory.dmp
      Filesize

      72KB

    • memory/1756-6-0x0000000005150000-0x00000000051BE000-memory.dmp
      Filesize

      440KB