Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    29-10-2021 09:29

General

  • Target

    Scan003_pdf.exe

  • Size

    418KB

  • MD5

    68d8a36449116490976ec30082dad2a1

  • SHA1

    84a939cf6dc021dc8f66ea0333648914aaa96bdd

  • SHA256

    f0b67dba2c080cbd4fbd19b34f8b32d6d9254c9365b7d98abf085615d821f294

  • SHA512

    30a35dab102125ce0843b19fa1b93607588f4d6b400cdce958c5ff8c0fcfe5ff3f63e488cba3c9ce6559288ac9d9129417c85c1775237f8d1838c59a6a2d86c0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dn7r

C2

http://www.yourherogarden.net/dn7r/

Decoy

eventphotographerdfw.com

thehalalcoinstaking.com

philipfaziofineart.com

intercoh.com

gaiaseyephotography.com

chatbotforrealestate.com

lovelancemg.com

marlieskasberger.com

elcongoenespanol.info

lepirecredit.com

distribution-concept.com

e99game.com

exit11festival.com

twodollartoothbrushclub.com

cocktailsandlawn.com

performimprove.network

24horas-telefono-11840.com

cosmossify.com

kellenleote.com

perovskite.energy

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\Scan003_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan003_pdf.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Users\Admin\AppData\Local\Temp\Scan003_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Scan003_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2264
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:3276
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2928
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:2320
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:584
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:648
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:824
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\SysWOW64\netsh.exe"
                  2⤵
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:920
                  • C:\Windows\SysWOW64\cmd.exe
                    /c del "C:\Users\Admin\AppData\Local\Temp\Scan003_pdf.exe"
                    3⤵
                      PID:1236

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • \Users\Admin\AppData\Local\Temp\nsdD786.tmp\cvjdmaof.dll
                  MD5

                  85bdf911b0ab005862c651b00de7d950

                  SHA1

                  a812c2f337c1b2e87eb848775375f72e7fae8515

                  SHA256

                  a1e0e3df91dd32825320e062b40580ddd8806af5515575628762b9a4e07c3be1

                  SHA512

                  db85b5f54a2f4faf9b047bb32a03feff77258c719960f5fd7fb29b13fab56c43e35b388f1edaab6c17efbac8187db28262b425739a4e54e8df622f9b94877ec4

                • memory/920-122-0x0000000000000000-mapping.dmp
                • memory/920-127-0x00000000033F0000-0x0000000003484000-memory.dmp
                  Filesize

                  592KB

                • memory/920-126-0x0000000003030000-0x0000000003350000-memory.dmp
                  Filesize

                  3.1MB

                • memory/920-123-0x0000000000950000-0x000000000096E000-memory.dmp
                  Filesize

                  120KB

                • memory/920-124-0x0000000002D80000-0x0000000002DAF000-memory.dmp
                  Filesize

                  188KB

                • memory/1236-125-0x0000000000000000-mapping.dmp
                • memory/2264-119-0x0000000000AB0000-0x0000000000DD0000-memory.dmp
                  Filesize

                  3.1MB

                • memory/2264-120-0x0000000000580000-0x00000000006CA000-memory.dmp
                  Filesize

                  1.3MB

                • memory/2264-117-0x000000000041F200-mapping.dmp
                • memory/2264-116-0x0000000000400000-0x000000000042F000-memory.dmp
                  Filesize

                  188KB

                • memory/3036-121-0x0000000005340000-0x000000000543B000-memory.dmp
                  Filesize

                  1004KB

                • memory/3036-128-0x0000000000DE0000-0x0000000000E80000-memory.dmp
                  Filesize

                  640KB