Analysis

  • max time kernel
    147s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-01-2021 07:36

General

  • Target

    Confirm.exe

  • Size

    1011KB

  • MD5

    6350717e7a76e3c7a926f5e1e123b819

  • SHA1

    93e3b8299963504ccd6d623b1814d9df69fcec5c

  • SHA256

    3dcb1921c04d6f8e9974127b4ed2d691021dae212fd4b2e9d82e3d83e7537733

  • SHA512

    e1c7198f72e40fa653f50a23279345bd88826bc05f75c292c82c1efba959cb62a14c084c58ec715a836c50b3278cc628eb8502b3ecd17bd5c8a81eb96e686793

Malware Config

Extracted

Family

formbook

C2

http://www.deuxus.com/t052/

Decoy

ladybug-learning.com

unforgottenstory.com

oldmopaiv.xyz

natashaexim.com

hannahmcelgunn.com

retargetingmachines.info

njoconline.com

unicornlankadelivery.com

giftkerala.com

englishfordoctors.online

schatzilandrvresort.com

brujoisaac.com

basiccampinggear.com

escapees.today

dgyxsy888.com

stevebana.xyz

mimozakebap.com

ezdoff.com

pluumyspalace.com

shaoshanshan.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\Confirm.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\Confirm.exe
        "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1440
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
        3⤵
        • Deletes itself
        PID:780

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/780-11-0x0000000000000000-mapping.dmp
  • memory/792-9-0x0000000000000000-mapping.dmp
  • memory/792-10-0x000000004A520000-0x000000004A56C000-memory.dmp
    Filesize

    304KB

  • memory/792-12-0x0000000003300000-0x00000000033F2000-memory.dmp
    Filesize

    968KB

  • memory/1204-2-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/1204-3-0x00000000013C0000-0x00000000013C1000-memory.dmp
    Filesize

    4KB

  • memory/1204-5-0x0000000000420000-0x0000000000433000-memory.dmp
    Filesize

    76KB

  • memory/1204-6-0x00000000050D0000-0x000000000513A000-memory.dmp
    Filesize

    424KB

  • memory/1440-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1440-8-0x000000000041ECC0-mapping.dmp