Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-01-2021 07:36

General

  • Target

    Confirm.exe

  • Size

    1011KB

  • MD5

    6350717e7a76e3c7a926f5e1e123b819

  • SHA1

    93e3b8299963504ccd6d623b1814d9df69fcec5c

  • SHA256

    3dcb1921c04d6f8e9974127b4ed2d691021dae212fd4b2e9d82e3d83e7537733

  • SHA512

    e1c7198f72e40fa653f50a23279345bd88826bc05f75c292c82c1efba959cb62a14c084c58ec715a836c50b3278cc628eb8502b3ecd17bd5c8a81eb96e686793

Malware Config

Extracted

Family

formbook

C2

http://www.deuxus.com/t052/

Decoy

ladybug-learning.com

unforgottenstory.com

oldmopaiv.xyz

natashaexim.com

hannahmcelgunn.com

retargetingmachines.info

njoconline.com

unicornlankadelivery.com

giftkerala.com

englishfordoctors.online

schatzilandrvresort.com

brujoisaac.com

basiccampinggear.com

escapees.today

dgyxsy888.com

stevebana.xyz

mimozakebap.com

ezdoff.com

pluumyspalace.com

shaoshanshan.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Users\Admin\AppData\Local\Temp\Confirm.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Users\Admin\AppData\Local\Temp\Confirm.exe
        "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:584
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Confirm.exe"
        3⤵
          PID:652

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/584-13-0x000000000041ECC0-mapping.dmp
    • memory/652-17-0x0000000000000000-mapping.dmp
    • memory/844-16-0x0000000000D30000-0x0000000000D46000-memory.dmp
      Filesize

      88KB

    • memory/844-15-0x0000000000D30000-0x0000000000D46000-memory.dmp
      Filesize

      88KB

    • memory/844-14-0x0000000000000000-mapping.dmp
    • memory/4804-6-0x00000000057A0000-0x00000000057A1000-memory.dmp
      Filesize

      4KB

    • memory/4804-10-0x0000000005780000-0x0000000005793000-memory.dmp
      Filesize

      76KB

    • memory/4804-11-0x0000000000E80000-0x0000000000EEA000-memory.dmp
      Filesize

      424KB

    • memory/4804-9-0x00000000054A0000-0x00000000054A1000-memory.dmp
      Filesize

      4KB

    • memory/4804-8-0x00000000051F0000-0x00000000051F1000-memory.dmp
      Filesize

      4KB

    • memory/4804-7-0x0000000005340000-0x0000000005341000-memory.dmp
      Filesize

      4KB

    • memory/4804-2-0x00000000739D0000-0x00000000740BE000-memory.dmp
      Filesize

      6.9MB

    • memory/4804-5-0x0000000005200000-0x0000000005201000-memory.dmp
      Filesize

      4KB

    • memory/4804-3-0x00000000008D0000-0x00000000008D1000-memory.dmp
      Filesize

      4KB