Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 11:50

General

  • Target

    Additional DHL shipment Delivery Parcel.exe

  • Size

    510KB

  • MD5

    b2fd9aab2f1597f74abda918ddc52f89

  • SHA1

    acdf16e4c3a8e0428f7cf1934fdcfe0731b2fc28

  • SHA256

    b5ac8902c4d239f5f72366876e99a586d3aaafe45c9a9e098c8ded9a2db7615c

  • SHA512

    3297c94b09f6845905f621020821c0ae05a95a0c4e96436f57460aeae5786e7be3acf1d159a0b2282636e2d765715d8d4242be80cfa549fa5d301d05baa175ff

Malware Config

Extracted

Family

formbook

C2

http://www.webperb.com/nehc/

Decoy

havenmaple.com

katrinasmarket.com

ccharlet.com

everestmedicalgroupusa.net

powervoc.com

crypto300cluv.com

davidrichterlaw.com

parkcitysongfest.com

videogeniusawards.com

beleave.club

gooddeedprocessing.com

synthsup.com

eceiptsworld.com

infinityanalytics.co.uk

damghair.com

sabaidate.com

guitarsir.com

thebowlingspot.com

denturelabmiami.com

mo-cooking.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe
        "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:496
        • C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe
          "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:188
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\SysWOW64\control.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2176
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\Additional DHL shipment Delivery Parcel.exe"
              5⤵
                PID:2972

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/188-18-0x0000000001800000-0x0000000001814000-memory.dmp
        Filesize

        80KB

      • memory/188-16-0x0000000001370000-0x0000000001384000-memory.dmp
        Filesize

        80KB

      • memory/188-15-0x0000000001390000-0x00000000016B0000-memory.dmp
        Filesize

        3.1MB

      • memory/188-13-0x000000000041ECB0-mapping.dmp
      • memory/188-12-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/496-5-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
        Filesize

        4KB

      • memory/496-2-0x0000000073360000-0x0000000073A4E000-memory.dmp
        Filesize

        6.9MB

      • memory/496-10-0x0000000005A60000-0x0000000005A63000-memory.dmp
        Filesize

        12KB

      • memory/496-8-0x00000000057B0000-0x00000000057B1000-memory.dmp
        Filesize

        4KB

      • memory/496-7-0x0000000005640000-0x0000000005641000-memory.dmp
        Filesize

        4KB

      • memory/496-6-0x00000000055A0000-0x00000000055A1000-memory.dmp
        Filesize

        4KB

      • memory/496-3-0x0000000000C70000-0x0000000000C71000-memory.dmp
        Filesize

        4KB

      • memory/496-11-0x0000000007850000-0x00000000078A4000-memory.dmp
        Filesize

        336KB

      • memory/496-9-0x0000000005510000-0x0000000005511000-memory.dmp
        Filesize

        4KB

      • memory/2176-21-0x0000000000B60000-0x0000000000B80000-memory.dmp
        Filesize

        128KB

      • memory/2176-20-0x0000000000000000-mapping.dmp
      • memory/2176-22-0x00000000044D0000-0x00000000047F0000-memory.dmp
        Filesize

        3.1MB

      • memory/2176-23-0x0000000000600000-0x000000000062E000-memory.dmp
        Filesize

        184KB

      • memory/2176-25-0x0000000004390000-0x0000000004423000-memory.dmp
        Filesize

        588KB

      • memory/2972-24-0x0000000000000000-mapping.dmp
      • memory/3048-19-0x0000000003060000-0x0000000003152000-memory.dmp
        Filesize

        968KB

      • memory/3048-17-0x0000000006AD0000-0x0000000006BE6000-memory.dmp
        Filesize

        1.1MB