Analysis

  • max time kernel
    146s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 06:22

General

  • Target

    PO 15682.exe

  • Size

    132KB

  • MD5

    152a5851db0c8cf4e0d70ebdc17ee40f

  • SHA1

    6f5d834b312bad0742efacf2dc4e1484a9541b40

  • SHA256

    9433390a8374d47e62017b03c8d949af363e1f1aaa5247a2e320fc611c42f138

  • SHA512

    c28b65148108e09ec8844ef02b8d309a78b9737462dd5ec0bf11817a309d564a810e779e3757d40741712a3a4e0e1bda4f161927876a0500049a3f5bdc40c1af

Malware Config

Extracted

Family

formbook

C2

http://www.lyceumgroupbooks.com/blk/

Decoy

khoasoldguaranteed.com

mamucosmetic.com

numerologo.guru

r--hmb.info

dirtywonga.net

chefsdelivered.com

reallylongsex.today

ownthelightbetweenoceans.com

tallboyradio.com

laineygissip.com

alkhemilia.com

tiedye-design.com

simonmarkroberts.com

thebattledrones.com

w-bayvip.vin

icloudmyfind.biz

soughandhikaresorts.com

gisjess.com

modacicekevi.com

gymwelluk.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\PO 15682.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 15682.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Users\Admin\AppData\Local\Temp\PO 15682.exe
        "C:\Users\Admin\AppData\Local\Temp\PO 15682.exe"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1340
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\PO 15682.exe"
          3⤵
            PID:2088

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/652-4-0x0000000000500000-0x000000000050D000-memory.dmp
        Filesize

        52KB

      • memory/1532-12-0x0000000000000000-mapping.dmp
      • memory/1532-17-0x00000000036D0000-0x0000000003763000-memory.dmp
        Filesize

        588KB

      • memory/1532-15-0x0000000003230000-0x000000000325E000-memory.dmp
        Filesize

        184KB

      • memory/1532-13-0x0000000000B50000-0x0000000000B6E000-memory.dmp
        Filesize

        120KB

      • memory/1532-14-0x0000000003870000-0x0000000003B90000-memory.dmp
        Filesize

        3.1MB

      • memory/2088-16-0x0000000000000000-mapping.dmp
      • memory/2372-7-0x0000000000560000-0x0000000000660000-memory.dmp
        Filesize

        1024KB

      • memory/2372-10-0x000000001E6A0000-0x000000001E6B4000-memory.dmp
        Filesize

        80KB

      • memory/2372-9-0x000000001E700000-0x000000001EA20000-memory.dmp
        Filesize

        3.1MB

      • memory/2372-8-0x0000000000401000-0x0000000000541000-memory.dmp
        Filesize

        1.2MB

      • memory/2372-6-0x0000000000401000-0x00000000004FD000-memory.dmp
        Filesize

        1008KB

      • memory/2372-5-0x00000000004013DC-mapping.dmp
      • memory/3028-11-0x0000000004C20000-0x0000000004D6D000-memory.dmp
        Filesize

        1.3MB