Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    15-10-2021 17:18

General

  • Target

    ARRIVAL NOTICE AND IMPORT PERMIT.exe

  • Size

    136KB

  • MD5

    14286f5d33d5d0db8c2cf853588105de

  • SHA1

    0054237732dfb296e5b5429886a057e4374c1515

  • SHA256

    0bf8feda9e131c4b5bc7b17218880c3a492f702fa9fd6dc9d10f5a62a72aa08a

  • SHA512

    f8169fc9ed525a268dca75f6e1e836fae00dabe3876aaf4766d21cf8d883fa91f0e4a6c8c9fcee3daec6ac6db0100614e7bbf0720b9015cd98015043dafe627d

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

s0vc

C2

http://www.xn--289an7fmsbe2rud327e.com/s0vc/

Decoy

redstonemanagers.com

graffitiparktx.com

aliturk.com

asicsmalaysiasale.com

primetimehandyman.com

logjed068.xyz

rusicedream.com

rickcaronmuseum.com

softwarebuynow.com

buddysbarkery.com

ysm99.com

rtetrgwgre.xyz

97020.xyz

utahblind.site

hiyym.com

rohukager.xyz

vcstudentwork.com

oxfordautomotivepa.com

salibrown.com

tekosocks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE AND IMPORT PERMIT.exe
      "C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE AND IMPORT PERMIT.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE AND IMPORT PERMIT.exe
        "C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE AND IMPORT PERMIT.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4048
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:1928
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:3892
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:3456
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:3276
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:2076
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:380
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:1632
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:904
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:912
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:948
                        • C:\Windows\SysWOW64\autoconv.exe
                          "C:\Windows\SysWOW64\autoconv.exe"
                          2⤵
                            PID:1044
                          • C:\Windows\SysWOW64\autoconv.exe
                            "C:\Windows\SysWOW64\autoconv.exe"
                            2⤵
                              PID:3684
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:2544
                              • C:\Windows\SysWOW64\explorer.exe
                                "C:\Windows\SysWOW64\explorer.exe"
                                2⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2080
                                • C:\Windows\SysWOW64\cmd.exe
                                  /c del "C:\Users\Admin\AppData\Local\Temp\ARRIVAL NOTICE AND IMPORT PERMIT.exe"
                                  3⤵
                                    PID:740

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/740-137-0x0000000000000000-mapping.dmp
                              • memory/2080-136-0x0000000000000000-mapping.dmp
                              • memory/2080-141-0x0000000004850000-0x00000000048E3000-memory.dmp
                                Filesize

                                588KB

                              • memory/2080-140-0x0000000004950000-0x0000000004C70000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/2080-139-0x0000000003200000-0x000000000322F000-memory.dmp
                                Filesize

                                188KB

                              • memory/2080-138-0x0000000000AA0000-0x0000000000EDF000-memory.dmp
                                Filesize

                                4.2MB

                              • memory/2336-124-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2336-119-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/2336-118-0x00007FF861C30000-0x00007FF861E0B000-memory.dmp
                                Filesize

                                1.9MB

                              • memory/2336-117-0x0000000000630000-0x0000000000647000-memory.dmp
                                Filesize

                                92KB

                              • memory/3032-132-0x0000000005BE0000-0x0000000005CF7000-memory.dmp
                                Filesize

                                1.1MB

                              • memory/3032-142-0x00000000024C0000-0x0000000002596000-memory.dmp
                                Filesize

                                856KB

                              • memory/3032-135-0x0000000005E60000-0x0000000005FB8000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/4048-133-0x0000000000401000-0x0000000000541000-memory.dmp
                                Filesize

                                1.2MB

                              • memory/4048-130-0x000000001E800000-0x000000001EB20000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/4048-125-0x0000000000560000-0x0000000000660000-memory.dmp
                                Filesize

                                1024KB

                              • memory/4048-131-0x000000001E670000-0x000000001E684000-memory.dmp
                                Filesize

                                80KB

                              • memory/4048-134-0x00000000000A0000-0x00000000000B4000-memory.dmp
                                Filesize

                                80KB

                              • memory/4048-129-0x0000000000400000-0x000000000042F000-memory.dmp
                                Filesize

                                188KB

                              • memory/4048-123-0x0000000000401000-0x00000000004FD000-memory.dmp
                                Filesize

                                1008KB

                              • memory/4048-121-0x0000000000400000-0x0000000000553000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/4048-120-0x00000000004011A0-mapping.dmp
                              • memory/4048-128-0x0000000000400000-0x0000000000553000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/4048-127-0x0000000076F30000-0x00000000770BE000-memory.dmp
                                Filesize

                                1.6MB

                              • memory/4048-126-0x00007FF861C30000-0x00007FF861E0B000-memory.dmp
                                Filesize

                                1.9MB