Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 07:05

General

  • Target

    Revised Invoice No CU 7035.exe

  • Size

    469KB

  • MD5

    a0b32e96914dfe7d50cc7a56d4939c2f

  • SHA1

    3b3033ac851d71711ea10b263cf2b398833316b7

  • SHA256

    2e10edfbe7c4a7c9220db55d3c6f921262366908277a5483ff0faf5579e194f4

  • SHA512

    ee8f0b1dfefb45ab7188b4bb60bb175a2a71ad58fa1083059f98d81a54d7ec03a63fb0ab9f1897f2d8c9224468a9230b8acb936ac82d54c743e72eab5480508a

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.the-techs.info/chue/

Decoy

wowmovies.today

magentos6.com

bi-nav.com

atlantahawks.sucks

wluabjy.icu

kevableinsights.com

lavidaenaustralia.com

stonermadeapparel.net

sondein.com

cirquedusoleilartist.com

kanjitem.com

tomofalltrades.site

mecanico.guru

tech2020s.com

amesoneco.com

theawfulliar.com

californiaadugurus.com

rentalservicesolutions.com

fsxbhd.club

casino-seo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Nirsoft 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe
      "C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:496
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
          "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 3056
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3356
      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
          "C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 208
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2360
      • C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe
        "C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe"
        3⤵
          PID:4016
        • C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe
          "C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3812
      • C:\Windows\SysWOW64\msdt.exe
        "C:\Windows\SysWOW64\msdt.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Revised Invoice No CU 7035.exe"
          3⤵
            PID:4048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe
        MD5

        17fc12902f4769af3a9271eb4e2dacce

        SHA1

        9a4a1581cc3971579574f837e110f3bd6d529dab

        SHA256

        29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

        SHA512

        036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

      • memory/208-15-0x0000000000000000-mapping.dmp
      • memory/496-6-0x00000000012D0000-0x00000000012D2000-memory.dmp
        Filesize

        8KB

      • memory/496-2-0x0000000073360000-0x0000000073A4E000-memory.dmp
        Filesize

        6.9MB

      • memory/496-9-0x0000000005F30000-0x0000000005F31000-memory.dmp
        Filesize

        4KB

      • memory/496-8-0x0000000005640000-0x0000000005641000-memory.dmp
        Filesize

        4KB

      • memory/496-7-0x0000000005520000-0x0000000005574000-memory.dmp
        Filesize

        336KB

      • memory/496-5-0x0000000005790000-0x0000000005791000-memory.dmp
        Filesize

        4KB

      • memory/496-3-0x0000000000C70000-0x0000000000C71000-memory.dmp
        Filesize

        4KB

      • memory/736-25-0x0000000000000000-mapping.dmp
      • memory/736-27-0x0000000000E60000-0x0000000000FD3000-memory.dmp
        Filesize

        1.4MB

      • memory/736-30-0x0000000004D90000-0x0000000004E23000-memory.dmp
        Filesize

        588KB

      • memory/736-29-0x0000000004F30000-0x0000000005250000-memory.dmp
        Filesize

        3.1MB

      • memory/736-28-0x0000000000B80000-0x0000000000BAE000-memory.dmp
        Filesize

        184KB

      • memory/2360-17-0x0000000000000000-mapping.dmp
      • memory/3048-24-0x0000000006AD0000-0x0000000006BD6000-memory.dmp
        Filesize

        1.0MB

      • memory/3048-31-0x0000000006BE0000-0x0000000006D38000-memory.dmp
        Filesize

        1.3MB

      • memory/3056-10-0x0000000000000000-mapping.dmp
      • memory/3356-13-0x0000000000000000-mapping.dmp
      • memory/3812-23-0x0000000001030000-0x0000000001044000-memory.dmp
        Filesize

        80KB

      • memory/3812-22-0x0000000001070000-0x0000000001390000-memory.dmp
        Filesize

        3.1MB

      • memory/3812-20-0x000000000041ED80-mapping.dmp
      • memory/3812-19-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4048-26-0x0000000000000000-mapping.dmp