Analysis

  • max time kernel
    150s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:22

General

  • Target

    3131_50SG0BK00T1,pdf.exe

  • Size

    1.0MB

  • MD5

    8898f586289faf1cc074c328eb64e0c6

  • SHA1

    8df1daf9fb7147fd61a1e18a5b1e5bfa7bbe94fa

  • SHA256

    134447d4a42fa0c68719a166022b19728ab3b771a025fcb40b9e01eb0472bd8b

  • SHA512

    1ef511b05999e0346b8698f51b5a7950744dff2f6ff726a39414886c840a5e191e4dcf5ab5c54cbb23df79199da225f8da78af8e74c0cc7b677c9c7bec1e0ea0

Malware Config

Extracted

Family

formbook

C2

http://www.radissonhotelsusa.com/cp5/

Decoy

glcpunix.com

marabierta-coaching.com

osrs-remastered.com

lineagehealthxwellness.com

dunyadagezilecekyerler.com

negociosyfinanzasfaciles.com

bifa510.com

houseofutamasa.com

dopeneeds.com

sailacc.com

thewindgallery.com

elvinrisky.com

flowersassistedliving.com

lzbnwy.com

mrpentester.com

joinmytradingteam.com

jasabuatvisa.com

meherunnessa-foundation.com

notyourtypicaljocks.com

lobo-sports.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\3131_50SG0BK00T1,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\3131_50SG0BK00T1,pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jLhxUiIQnuLl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7EF0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:684
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:888
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        3⤵
          PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp7EF0.tmp
      MD5

      851e2c84c5f2b9beb34e0a27b63947be

      SHA1

      6f0e6ce445877ee652e778f18c0a60e54ed222ba

      SHA256

      d2fb195635bd2e4332b46a49610f5581234963141658a08875431dd6d02f5470

      SHA512

      0d8b8f232aea7ba32a48c1a3a6bcc0276e20200e48a5d5d1ead585214c31882193d0ae33f473268add276da1deac0835077b11ed2d4eec460aeb7a8bff7234bd

    • memory/684-8-0x0000000000000000-mapping.dmp
    • memory/844-16-0x0000000000000000-mapping.dmp
    • memory/844-21-0x0000000000840000-0x00000000008D3000-memory.dmp
      Filesize

      588KB

    • memory/844-20-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/844-19-0x00000000000C0000-0x00000000000EE000-memory.dmp
      Filesize

      184KB

    • memory/844-18-0x0000000000CD0000-0x0000000000CDD000-memory.dmp
      Filesize

      52KB

    • memory/888-11-0x000000000041EBF0-mapping.dmp
    • memory/888-13-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/888-14-0x00000000003D0000-0x00000000003E4000-memory.dmp
      Filesize

      80KB

    • memory/888-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/916-17-0x0000000000000000-mapping.dmp
    • memory/1200-15-0x0000000004FE0000-0x0000000005119000-memory.dmp
      Filesize

      1.2MB

    • memory/1288-2-0x0000000074390000-0x0000000074A7E000-memory.dmp
      Filesize

      6.9MB

    • memory/1288-7-0x0000000004C30000-0x0000000004C96000-memory.dmp
      Filesize

      408KB

    • memory/1288-6-0x0000000000550000-0x0000000000573000-memory.dmp
      Filesize

      140KB

    • memory/1288-5-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/1288-3-0x0000000001210000-0x0000000001211000-memory.dmp
      Filesize

      4KB