Analysis

  • max time kernel
    151s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 17:27

General

  • Target

    SHIPPING DOCUMENT.exe

  • Size

    228KB

  • MD5

    25e847b9631bc2fe8d87fe4278fa142e

  • SHA1

    641756a84fdce68e101a53cfa6809b68190b7ad7

  • SHA256

    70dfd7bc81878d265e39803f73f55af96d7bf2a336408b52cc6005785fbe0415

  • SHA512

    82c1e56fa6a6611c45057c80190d2d7d220294a690044a164cdda39bc5e26b8c35d76433e3b1d7d247ef464d3307911a4a4337e52163177f4322fbe67579dabd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe
        "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1984
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1352
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1388
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:1548
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:1644
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:1692
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:1544
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:1552
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1612
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:1252
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1656
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1704
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:788
                            • C:\Windows\SysWOW64\autofmt.exe
                              "C:\Windows\SysWOW64\autofmt.exe"
                              2⤵
                                PID:1764
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:800
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:780
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:392
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:868
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1112
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:568
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:1484
                                            • C:\Windows\SysWOW64\autofmt.exe
                                              "C:\Windows\SysWOW64\autofmt.exe"
                                              2⤵
                                                PID:548
                                              • C:\Windows\SysWOW64\help.exe
                                                "C:\Windows\SysWOW64\help.exe"
                                                2⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:520
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /c del "C:\Users\Admin\AppData\Local\Temp\SHIPPING DOCUMENT.exe"
                                                  3⤵
                                                  • Deletes itself
                                                  PID:764

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • \Users\Admin\AppData\Local\Temp\nsx215.tmp\2x6gdfzk.dll
                                              MD5

                                              45adfa33a0e6a780e55f543a36143542

                                              SHA1

                                              540bbbf9ec26ddef911ba80ee0365cf23b687749

                                              SHA256

                                              5299a5c9ba1296db0a9f804741b58ec7a0fedaef8937e3cdc21d3523e0449ee3

                                              SHA512

                                              2ad608026d78dedd9f803b6a2f7e27e5590d9df5870adeccbdfc353b1d546450075743b499ebcf57f8d67886188db92ba8f968b4d71fed624fd948d3b047a0e3

                                            • memory/520-73-0x0000000000670000-0x0000000000703000-memory.dmp
                                              Filesize

                                              588KB

                                            • memory/520-72-0x0000000000800000-0x0000000000B03000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/520-71-0x00000000000C0000-0x00000000000EE000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/520-70-0x0000000000BC0000-0x0000000000BC6000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/520-68-0x0000000000000000-mapping.dmp
                                            • memory/764-69-0x0000000000000000-mapping.dmp
                                            • memory/1200-62-0x0000000000330000-0x0000000000332000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1200-60-0x00000000768B1000-0x00000000768B3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1256-67-0x0000000006AD0000-0x0000000006C6A000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/1256-74-0x0000000006DB0000-0x0000000006F24000-memory.dmp
                                              Filesize

                                              1.5MB

                                            • memory/1984-64-0x0000000000400000-0x000000000042E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/1984-66-0x0000000000340000-0x0000000000354000-memory.dmp
                                              Filesize

                                              80KB

                                            • memory/1984-65-0x00000000008B0000-0x0000000000BB3000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1984-63-0x000000000041EAF0-mapping.dmp