Analysis

  • max time kernel
    148s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 03:30

General

  • Target

    Additional DHL shipment Delivery Parcel.exe

  • Size

    510KB

  • MD5

    b2fd9aab2f1597f74abda918ddc52f89

  • SHA1

    acdf16e4c3a8e0428f7cf1934fdcfe0731b2fc28

  • SHA256

    b5ac8902c4d239f5f72366876e99a586d3aaafe45c9a9e098c8ded9a2db7615c

  • SHA512

    3297c94b09f6845905f621020821c0ae05a95a0c4e96436f57460aeae5786e7be3acf1d159a0b2282636e2d765715d8d4242be80cfa549fa5d301d05baa175ff

Malware Config

Extracted

Family

formbook

C2

http://www.webperb.com/nehc/

Decoy

havenmaple.com

katrinasmarket.com

ccharlet.com

everestmedicalgroupusa.net

powervoc.com

crypto300cluv.com

davidrichterlaw.com

parkcitysongfest.com

videogeniusawards.com

beleave.club

gooddeedprocessing.com

synthsup.com

eceiptsworld.com

infinityanalytics.co.uk

damghair.com

sabaidate.com

guitarsir.com

thebowlingspot.com

denturelabmiami.com

mo-cooking.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe
      "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe
        "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
        3⤵
          PID:1440

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/796-2-0x00000000730E0000-0x00000000737CE000-memory.dmp
      Filesize

      6.9MB

    • memory/796-3-0x0000000000340000-0x0000000000341000-memory.dmp
      Filesize

      4KB

    • memory/796-5-0x00000000051E0000-0x00000000051E1000-memory.dmp
      Filesize

      4KB

    • memory/796-6-0x0000000004C00000-0x0000000004C01000-memory.dmp
      Filesize

      4KB

    • memory/796-7-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/796-8-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
      Filesize

      4KB

    • memory/796-9-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
      Filesize

      4KB

    • memory/796-10-0x0000000007080000-0x0000000007083000-memory.dmp
      Filesize

      12KB

    • memory/796-11-0x0000000006E90000-0x0000000006EE4000-memory.dmp
      Filesize

      336KB

    • memory/1440-21-0x0000000000000000-mapping.dmp
    • memory/2212-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2212-15-0x0000000000ED0000-0x00000000011F0000-memory.dmp
      Filesize

      3.1MB

    • memory/2212-16-0x00000000011F0000-0x0000000001204000-memory.dmp
      Filesize

      80KB

    • memory/2212-13-0x000000000041ECB0-mapping.dmp
    • memory/2968-17-0x0000000005AC0000-0x0000000005C68000-memory.dmp
      Filesize

      1.7MB

    • memory/3604-18-0x0000000000000000-mapping.dmp
    • memory/3604-20-0x00000000029B0000-0x00000000029DE000-memory.dmp
      Filesize

      184KB

    • memory/3604-19-0x0000000000200000-0x0000000000227000-memory.dmp
      Filesize

      156KB

    • memory/3604-22-0x0000000004740000-0x0000000004A60000-memory.dmp
      Filesize

      3.1MB

    • memory/3604-23-0x00000000045D0000-0x0000000004663000-memory.dmp
      Filesize

      588KB