Analysis

  • max time kernel
    146s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:04

General

  • Target

    RFV9099311042.exe

  • Size

    311KB

  • MD5

    eddf5707efb09aae5b194cb84db89374

  • SHA1

    0cdf475a4766967164ffd6b61cbf95ab49b9d6b2

  • SHA256

    9e98384954932a0a9e5f921f257029bf45f721b0d279c8432c4eb5f1bf507795

  • SHA512

    64518ffe185be330d358b077bd0082ba956d7d3aab2b1196c96f4697362f5492de1e670372674b94e457d0e419af1178337a394085fd34bca36ae5d8d54134ac

Malware Config

Extracted

Family

formbook

C2

http://www.unitvn.com/krc/

Decoy

grayfoxden.com

drupadhyayashomoeopathy.com

coordinatedcare-ok.com

the-legend-update3.com

remoteworkoffer.com

r3dprojects.com

banhuaihangschool.com

7852bigbucktrail.info

villagepizzafloralpark.com

sgtradingusa.com

evolvestephanieperreault.com

timelessbeautylessons.com

monkeytrivia.com

bsf.xyz

canda.design

recetasnutribullet.com

olenfex.com

catatan-matematika.com

roeltecnologiadigital.com

jutoxnatural.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\RFV9099311042.exe
      "C:\Users\Admin\AppData\Local\Temp\RFV9099311042.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Users\Admin\AppData\Local\Temp\RFV9099311042.exe
        "C:\Users\Admin\AppData\Local\Temp\RFV9099311042.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:552
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFV9099311042.exe"
        3⤵
          PID:1384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/552-2-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/552-3-0x000000000041EB60-mapping.dmp
    • memory/1384-8-0x0000000000000000-mapping.dmp
    • memory/3440-5-0x0000000000000000-mapping.dmp
    • memory/3440-6-0x0000000000C30000-0x0000000000C57000-memory.dmp
      Filesize

      156KB

    • memory/3440-7-0x0000000000C30000-0x0000000000C57000-memory.dmp
      Filesize

      156KB

    • memory/3440-9-0x0000000005D30000-0x0000000005EAB000-memory.dmp
      Filesize

      1.5MB