Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 15:28

General

  • Target

    original documents.exe

  • Size

    279KB

  • MD5

    0f9a52111f8c63b86a08421f2fe42786

  • SHA1

    b3b277e8f9d73636a87c6b09f50f63dcfb25b7dd

  • SHA256

    37e98fef85aeb5097a5091d11fc844487642873e9e06a8d0734785dbe1ad1315

  • SHA512

    0c157a405f24e59e2e6d00e419c83fd68fec1893fe642fe5d3c6168e0ec74b6f247d28f728fd9fb7eeb6fbba2ed1ebb335ba301784cdf4d2705d44dce62fa2a7

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.knighttechinca.com/dxe/

Decoy

sardarfarm.com

959tremont.com

privat-livecam.net

ansel-homebakery.com

joysupermarket.com

peninsulamatchmakers.net

northsytyle.com

radioconexaoubermusic.com

relocatingrealtor.com

desyrnan.com

onlinehoortoestel.online

enpointe.online

rvvikings.com

paulpoirier.com

shitarpa.net

kerneis.net

rokitreach.com

essentiallygaia.com

prestiged.net

fuerzaagavera.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\original documents.exe
      "C:\Users\Admin\AppData\Local\Temp\original documents.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3552
      • C:\Users\Admin\AppData\Local\Temp\original documents.exe
        "C:\Users\Admin\AppData\Local\Temp\original documents.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\original documents.exe"
        3⤵
          PID:3048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Command-Line Interface

    1
    T1059

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nsw18EE.tmp\udsdj.dll
      MD5

      053a82ea7d71e4171457a5be63c908f1

      SHA1

      15e4581e70de1535ba38ce5f2a7644d46dd8a1d9

      SHA256

      ece3f18788154b249625d589c5e1101ed54a07f4ed09c8b8b9076c6fddf34922

      SHA512

      2f850ddb917ebb8ca02c9954d879b77df16c1b6c88278ccd62b537d6f27a7dc767b6ccb433177ede4e347599e6399e0084332d15605e06cb6a5cd642af7e8223

    • memory/1684-118-0x0000000000AF0000-0x0000000000E10000-memory.dmp
      Filesize

      3.1MB

    • memory/1684-116-0x000000000041EAF0-mapping.dmp
    • memory/1684-117-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1684-119-0x0000000000500000-0x000000000064A000-memory.dmp
      Filesize

      1.3MB

    • memory/2704-121-0x0000000000000000-mapping.dmp
    • memory/2704-124-0x0000000002C60000-0x0000000002C8E000-memory.dmp
      Filesize

      184KB

    • memory/2704-125-0x0000000002E10000-0x0000000003130000-memory.dmp
      Filesize

      3.1MB

    • memory/2704-123-0x0000000000180000-0x000000000018B000-memory.dmp
      Filesize

      44KB

    • memory/2704-126-0x00000000031D0000-0x0000000003263000-memory.dmp
      Filesize

      588KB

    • memory/3048-122-0x0000000000000000-mapping.dmp
    • memory/3064-120-0x0000000004DB0000-0x0000000004F41000-memory.dmp
      Filesize

      1.6MB

    • memory/3064-127-0x0000000005E40000-0x0000000005F95000-memory.dmp
      Filesize

      1.3MB

    • memory/3552-115-0x0000000000990000-0x00000000009B3000-memory.dmp
      Filesize

      140KB