Analysis

  • max time kernel
    64s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 06:43

General

  • Target

    e045a1c03a7c10a04018920e7a5b656c.exe

  • Size

    898KB

  • MD5

    e045a1c03a7c10a04018920e7a5b656c

  • SHA1

    2c960252095bce6b2de024b9e1a7114d5ca8de55

  • SHA256

    623c65639a4364546031c5edb9780ab9cbbe5e6713d09518805dcaded8e425a0

  • SHA512

    85e19f67e0f49389334815cc865dc216fd19729bc18f4f00c05ba75469ddbc9bf5191db284605ccf03f2f1806948196dc7323b484effc4791e28d2c9865a9fed

Malware Config

Extracted

Family

formbook

C2

http://www.thesiromiel.com/kgw/

Decoy

valentinakasu.com

soyelmatador.com

collaborativeprosperity.com

power8brokers.com

nexus-ink.com

manpasandmeatmarket.com

the-ethical-forums.today

maryannpark.com

bikininbodymommy.com

pxwuo.com

bigbangmerch.com

okaysinger.com

shopcarpe.com

rainbowhillsswimclub.com

crifinmarket.com

ebl-play.net

forceandsonsequipment.com

viagraytqwi.com

latashashop.com

suffocatinglymundanepodcast.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e045a1c03a7c10a04018920e7a5b656c.exe
    "C:\Users\Admin\AppData\Local\Temp\e045a1c03a7c10a04018920e7a5b656c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\e045a1c03a7c10a04018920e7a5b656c.exe
      "C:\Users\Admin\AppData\Local\Temp\e045a1c03a7c10a04018920e7a5b656c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1036

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1036-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1036-8-0x000000000041EB70-mapping.dmp
  • memory/1676-2-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1676-3-0x0000000001190000-0x0000000001191000-memory.dmp
    Filesize

    4KB

  • memory/1676-5-0x0000000000320000-0x0000000000332000-memory.dmp
    Filesize

    72KB

  • memory/1676-6-0x0000000004F00000-0x0000000004F66000-memory.dmp
    Filesize

    408KB