Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-09-2021 11:53

General

  • Target

    09021.exe

  • Size

    592KB

  • MD5

    2536c125edc35ac5061b596308ff8dcd

  • SHA1

    d0506e1bcdb5c8a3714ccb0fa6603173ade0baf7

  • SHA256

    d9cc0ba64d20a3a60f1580c74ff1269f5b545a0abf23362cbc678b12057a6cf3

  • SHA512

    f2e22c98a7a1986178413aa7661707973b6357fe3c2576f12e7b0a4817693f559a0aa6edae364b7c94875058d1e2dc91efeb4d2d05a826a060fa21cf14918521

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

o4ms

C2

http://www.nocodehost.com/o4ms/

Decoy

fishingboatpub.com

trebor72.com

qualitycleanaustralia.com

amphilykenyx.com

jayte90.net

alveegrace.com

le-fleursoleil.com

volumoffer.com

businessbookwriters.com

alpin-art.com

firsttastetogo.com

catofc.com

ref-290.com

sbo2008.com

fortlauderdaleelevators.com

shanghaiyalian.com

majestybags.com

afcerd.com

myceliated.com

ls0a.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    PID:392
    • C:\Users\Admin\AppData\Local\Temp\09021.exe
      "C:\Users\Admin\AppData\Local\Temp\09021.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QPfUom" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B47.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1860
      • C:\Users\Admin\AppData\Local\Temp\09021.exe
        "C:\Users\Admin\AppData\Local\Temp\09021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\SysWOW64\svchost.exe
          "C:\Windows\SysWOW64\svchost.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:508
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\09021.exe"
            5⤵
              PID:1284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/392-130-0x0000000004C50000-0x0000000004DA7000-memory.dmp
      Filesize

      1.3MB

    • memory/392-139-0x0000000005F40000-0x00000000060CE000-memory.dmp
      Filesize

      1.6MB

    • memory/392-132-0x0000000004DB0000-0x0000000004F10000-memory.dmp
      Filesize

      1.4MB

    • memory/508-138-0x0000000003280000-0x0000000003313000-memory.dmp
      Filesize

      588KB

    • memory/508-136-0x0000000002E00000-0x0000000002F4A000-memory.dmp
      Filesize

      1.3MB

    • memory/508-135-0x0000000002B60000-0x0000000002B8E000-memory.dmp
      Filesize

      184KB

    • memory/508-134-0x0000000000040000-0x000000000004C000-memory.dmp
      Filesize

      48KB

    • memory/508-133-0x0000000000000000-mapping.dmp
    • memory/1284-137-0x0000000000000000-mapping.dmp
    • memory/1860-125-0x0000000000000000-mapping.dmp
    • memory/2532-122-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
      Filesize

      4KB

    • memory/2532-120-0x0000000005920000-0x000000000593D000-memory.dmp
      Filesize

      116KB

    • memory/2532-117-0x0000000005D10000-0x0000000005D11000-memory.dmp
      Filesize

      4KB

    • memory/2532-118-0x0000000005740000-0x0000000005741000-memory.dmp
      Filesize

      4KB

    • memory/2532-119-0x00000000056D0000-0x00000000056D1000-memory.dmp
      Filesize

      4KB

    • memory/2532-124-0x0000000007F60000-0x0000000007F91000-memory.dmp
      Filesize

      196KB

    • memory/2532-121-0x0000000005810000-0x0000000005D0E000-memory.dmp
      Filesize

      5.0MB

    • memory/2532-123-0x0000000007F00000-0x0000000007F60000-memory.dmp
      Filesize

      384KB

    • memory/2532-115-0x0000000000E10000-0x0000000000E11000-memory.dmp
      Filesize

      4KB

    • memory/3648-131-0x00000000014A0000-0x00000000014B4000-memory.dmp
      Filesize

      80KB

    • memory/3648-127-0x000000000041EAB0-mapping.dmp
    • memory/3648-126-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3648-128-0x0000000001140000-0x0000000001460000-memory.dmp
      Filesize

      3.1MB

    • memory/3648-129-0x0000000001460000-0x0000000001474000-memory.dmp
      Filesize

      80KB