Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 12:55

General

  • Target

    PO-29840032.exe

  • Size

    495KB

  • MD5

    16a8bcda6b8877e2a76f56ac5707eaa8

  • SHA1

    2f6a4a474c53183a14ef815d2f3aa9cdb6a0b545

  • SHA256

    4116c5111907369d23e1a5f7adf2b0cd13186d6155a8f9406b794f191180f914

  • SHA512

    6cacea9c50c6f5d8fa96a6c8047db43458cd5159e87fe3c0807599b21ba80d4f31649b0f26c51edc352c0f55f2c405e32131d81baa70c0547a556efd253ad380

Malware Config

Extracted

Family

formbook

C2

http://www.merckcbd.com/dei5/

Decoy

studiomullerphoto.com

reallionairewear.com

dogsalondoggy-tail.com

excelmache.net

bigdiscounters.com

7986799.com

ignition.guru

xiaoxu.info

jpinpd.com

solpool.info

uchooswrewards.com

everestengineeringworks.com

qianglongzhipin.com

deepimper-325.com

appliedrate.com

radsazemehr.com

vivabematividadesfisicas.com

capacitalo.com

somecore.com

listingclass.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\PO-29840032.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-29840032.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eejXKlefbIzpJy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AB1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2532
      • C:\Users\Admin\AppData\Local\Temp\PO-29840032.exe
        "C:\Users\Admin\AppData\Local\Temp\PO-29840032.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3672
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:2208
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\PO-29840032.exe"
          3⤵
            PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4AB1.tmp
        MD5

        face80302ae4cf229a321000805684c4

        SHA1

        a88b083571d953aa4b9b4cdcece284dbf7bef8b7

        SHA256

        b195d688283b0b7bb40e86674a3df6d27c3198ca3bb13e0c50b29ee4b3483d4e

        SHA512

        69191376d44640516e7c6540f2bb4decb6b6f902386cb1b5d7945caa6aadba6079d49cf8313e47a24074e6ab18696cbb0884899c921c2780f4981fd3aa96e4bf

      • memory/640-2-0x0000000073F80000-0x000000007466E000-memory.dmp
        Filesize

        6.9MB

      • memory/640-3-0x00000000009C0000-0x00000000009C1000-memory.dmp
        Filesize

        4KB

      • memory/640-5-0x00000000053C0000-0x00000000053C1000-memory.dmp
        Filesize

        4KB

      • memory/640-6-0x0000000005960000-0x0000000005961000-memory.dmp
        Filesize

        4KB

      • memory/640-7-0x0000000005500000-0x0000000005501000-memory.dmp
        Filesize

        4KB

      • memory/640-8-0x00000000053A0000-0x00000000053A1000-memory.dmp
        Filesize

        4KB

      • memory/640-9-0x0000000005660000-0x0000000005661000-memory.dmp
        Filesize

        4KB

      • memory/640-10-0x0000000005360000-0x0000000005361000-memory.dmp
        Filesize

        4KB

      • memory/640-11-0x0000000005850000-0x0000000005853000-memory.dmp
        Filesize

        12KB

      • memory/640-12-0x0000000001240000-0x0000000001295000-memory.dmp
        Filesize

        340KB

      • memory/1616-23-0x0000000000000000-mapping.dmp
      • memory/2100-22-0x0000000001130000-0x000000000113C000-memory.dmp
        Filesize

        48KB

      • memory/2100-21-0x0000000000000000-mapping.dmp
      • memory/2100-24-0x0000000000CC0000-0x0000000000CEE000-memory.dmp
        Filesize

        184KB

      • memory/2100-25-0x0000000004540000-0x0000000004860000-memory.dmp
        Filesize

        3.1MB

      • memory/2100-26-0x0000000000ED0000-0x0000000000F63000-memory.dmp
        Filesize

        588KB

      • memory/2532-13-0x0000000000000000-mapping.dmp
      • memory/2580-20-0x0000000006050000-0x00000000061B5000-memory.dmp
        Filesize

        1.4MB

      • memory/2580-27-0x00000000061C0000-0x00000000062D7000-memory.dmp
        Filesize

        1.1MB

      • memory/3672-16-0x000000000041ECD0-mapping.dmp
      • memory/3672-18-0x0000000001800000-0x0000000001B20000-memory.dmp
        Filesize

        3.1MB

      • memory/3672-19-0x00000000012F0000-0x0000000001304000-memory.dmp
        Filesize

        80KB

      • memory/3672-15-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB