Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-05-2021 06:43

General

  • Target

    Purchase Order #330716o.exe

  • Size

    704KB

  • MD5

    96b356e875a0578b468ae325279bbbdf

  • SHA1

    6f3ab69ca49850f49a8b67a76c7788e9988868f1

  • SHA256

    cb44a6f7264ae4707ae8b0db82d0f62766f996f7bd37586401e11e5bccb30bd7

  • SHA512

    de07bdc4e658c76da605f9fa45e22844b01f81bc9ec893d2e8cef44fe419b986527c49f6b7fb27a5dad7f2118d07ae3dbfc74c8791dc0b4745041852450086dd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.itoatoapparel.com/hfg/

Decoy

0nqcaw.com

seamtube.com

chinachongren.com

shop-deinen-deal.com

socialmediabutler.net

careerenabler.net

trumpmasksshop.com

theopulencegroups.com

meshfacilities.com

sedaifu.com

ahesitanttraveler.com

xn--nbkvf9b5bzfx438ch6sa.com

iqrafootwearbd.com

akurasushinewyorkny.com

paginasny.com

www7shire.com

frenchyoutlet.com

lw14.com

nmdetransports.net

advjuniorconsultoria.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe"
        3⤵
          PID:3724
        • C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe
          "C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3080
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1292
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:3744
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:3960
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2192
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:3968
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1632
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:2120
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:3852
                      • C:\Windows\SysWOW64\colorcpl.exe
                        "C:\Windows\SysWOW64\colorcpl.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3848
                        • C:\Windows\SysWOW64\cmd.exe
                          /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order #330716o.exe"
                          3⤵
                            PID:2320

                      Network

                      MITRE ATT&CK Matrix

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1808-114-0x0000000000920000-0x0000000000921000-memory.dmp
                        Filesize

                        4KB

                      • memory/1808-116-0x0000000005710000-0x0000000005711000-memory.dmp
                        Filesize

                        4KB

                      • memory/1808-117-0x00000000052B0000-0x00000000052B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1808-118-0x0000000005350000-0x0000000005351000-memory.dmp
                        Filesize

                        4KB

                      • memory/1808-119-0x00000000051F0000-0x00000000051F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1808-120-0x00000000052A0000-0x00000000052AE000-memory.dmp
                        Filesize

                        56KB

                      • memory/1808-121-0x0000000005210000-0x000000000570E000-memory.dmp
                        Filesize

                        5.0MB

                      • memory/1808-122-0x0000000001230000-0x00000000012CC000-memory.dmp
                        Filesize

                        624KB

                      • memory/1808-123-0x0000000008480000-0x00000000084D5000-memory.dmp
                        Filesize

                        340KB

                      • memory/2320-133-0x0000000000000000-mapping.dmp
                      • memory/3016-131-0x0000000006DE0000-0x0000000006F6D000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/3016-129-0x00000000069E0000-0x0000000006AEF000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/3016-138-0x0000000003220000-0x0000000003316000-memory.dmp
                        Filesize

                        984KB

                      • memory/3080-128-0x00000000017F0000-0x0000000001804000-memory.dmp
                        Filesize

                        80KB

                      • memory/3080-127-0x0000000001820000-0x0000000001B40000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/3080-130-0x0000000001B60000-0x0000000001B74000-memory.dmp
                        Filesize

                        80KB

                      • memory/3080-124-0x0000000000400000-0x000000000042E000-memory.dmp
                        Filesize

                        184KB

                      • memory/3080-125-0x000000000041EBA0-mapping.dmp
                      • memory/3848-132-0x0000000000000000-mapping.dmp
                      • memory/3848-135-0x00000000001B0000-0x00000000001DE000-memory.dmp
                        Filesize

                        184KB

                      • memory/3848-134-0x0000000000390000-0x00000000003A9000-memory.dmp
                        Filesize

                        100KB

                      • memory/3848-136-0x0000000004220000-0x0000000004540000-memory.dmp
                        Filesize

                        3.1MB

                      • memory/3848-137-0x0000000004540000-0x00000000045D3000-memory.dmp
                        Filesize

                        588KB