Analysis

  • max time kernel
    148s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:59

General

  • Target

    Mv Maersk Kleven V949E_pdf.exe

  • Size

    847KB

  • MD5

    e47c0ab9cf929abce76d77ae7d634095

  • SHA1

    868807c4265bdfb8160cc9c7b062b8208a5ef93d

  • SHA256

    c94c6548dd723a5b6aac345f8aae65d4d8c6e86c3e86195c32616ab5dfa8cba9

  • SHA512

    fec7ea0143d2bb6c1a4003bbea1dffa1ef3e7458f3d9621d480a65c0fe1a651a150058052d69125cf77e76a7fd082930a7639a5fca4d171285c1e22ee422195d

Malware Config

Extracted

Family

formbook

C2

http://www.embracingmyjourney.net/p7t/

Decoy

crosvudigital.com

airgreenllc.com

epochryphal.com

handy-domain-listing.com

espaceideecreation.com

3sleeves.com

alotrooms.com

luttelion.com

efekaleci.xyz

allpapas.com

alverazricardez.com

meghandoria.com

deicorp-community.com

877nz.com

bahmanhochmetalwerks.com

teppeisugaya.com

kitrablog.digital

theatermoviebuying.com

ptlycloudy.com

ablehed.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Mv Maersk Kleven V949E_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Mv Maersk Kleven V949E_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\Mv Maersk Kleven V949E_pdf.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Mv Maersk Kleven V949E_pdf.exe"
        3⤵
        • Deletes itself
        PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-9-0x0000000000000000-mapping.dmp
  • memory/316-10-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
    Filesize

    28KB

  • memory/316-12-0x0000000003130000-0x00000000032AB000-memory.dmp
    Filesize

    1.5MB

  • memory/1008-11-0x0000000000000000-mapping.dmp
  • memory/1204-2-0x00000000740B0000-0x000000007479E000-memory.dmp
    Filesize

    6.9MB

  • memory/1204-3-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
    Filesize

    4KB

  • memory/1204-5-0x0000000000320000-0x000000000032E000-memory.dmp
    Filesize

    56KB

  • memory/1204-6-0x0000000005810000-0x000000000589E000-memory.dmp
    Filesize

    568KB

  • memory/1528-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1528-8-0x000000000041EBB0-mapping.dmp