Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-11-2021 14:31

General

  • Target

    001100202021.exe

  • Size

    462KB

  • MD5

    54c9006a6634870e0f02fca2b6ba0d4f

  • SHA1

    7a3fffad9a7be88516c8004e9e6b55fcf4757e35

  • SHA256

    62678459c076b6993bbe9cc617bde236afe8a87906f5de98adc375665ba0a84f

  • SHA512

    295ccdd3a3ff79957d559d9cdb9a8d8f2d6fbf471667516a03e0a127395ad33927e3b80f0245229a208fe1460a4def93542b551e1eb5bb5cf0cd428a59f7f697

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

u1bs

C2

http://www.vgmpradio.com/u1bs/

Decoy

ln-safe-keepingmisva4.xyz

rtfh.xyz

awolin.link

metadlf.com

cardboardcasual.com

psicoterapiahablada.com

spaminator.xyz

hnjqzl.top

dentalyinovasi.site

biosynblas.com

zvyk.store

shreevishwakarmaservices.com

showersplash.com

norbert-roth.com

londoncapitaltraders.com

istanbuldonerkebabheroncity.com

realdiscountsnow.com

marlinplumbingwnc.com

magazinadziavane.com

qantv.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\001100202021.exe
      "C:\Users\Admin\AppData\Local\Temp\001100202021.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jRrLrCYA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA062.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2480
      • C:\Users\Admin\AppData\Local\Temp\001100202021.exe
        "C:\Users\Admin\AppData\Local\Temp\001100202021.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:692
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1072
        • C:\Windows\SysWOW64\systray.exe
          "C:\Windows\SysWOW64\systray.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\001100202021.exe"
            3⤵
              PID:1188

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/364-122-0x0000000007E90000-0x0000000007E91000-memory.dmp
          Filesize

          4KB

        • memory/364-117-0x0000000005B60000-0x0000000005B61000-memory.dmp
          Filesize

          4KB

        • memory/364-118-0x0000000005710000-0x0000000005711000-memory.dmp
          Filesize

          4KB

        • memory/364-119-0x0000000005660000-0x0000000005B5E000-memory.dmp
          Filesize

          5.0MB

        • memory/364-120-0x0000000005880000-0x0000000005881000-memory.dmp
          Filesize

          4KB

        • memory/364-121-0x0000000005B10000-0x0000000005B17000-memory.dmp
          Filesize

          28KB

        • memory/364-123-0x0000000007F30000-0x0000000007F82000-memory.dmp
          Filesize

          328KB

        • memory/364-115-0x0000000000D20000-0x0000000000D21000-memory.dmp
          Filesize

          4KB

        • memory/1100-131-0x0000000000000000-mapping.dmp
        • memory/1100-136-0x0000000004CF0000-0x0000000004D83000-memory.dmp
          Filesize

          588KB

        • memory/1100-135-0x0000000004FF0000-0x0000000005310000-memory.dmp
          Filesize

          3.1MB

        • memory/1100-134-0x0000000000DA0000-0x0000000000DCF000-memory.dmp
          Filesize

          188KB

        • memory/1100-133-0x0000000000FD0000-0x0000000000FD6000-memory.dmp
          Filesize

          24KB

        • memory/1188-132-0x0000000000000000-mapping.dmp
        • memory/2480-124-0x0000000000000000-mapping.dmp
        • memory/2800-130-0x0000000005260000-0x00000000053AB000-memory.dmp
          Filesize

          1.3MB

        • memory/2800-137-0x0000000002900000-0x00000000029E5000-memory.dmp
          Filesize

          916KB

        • memory/2852-129-0x0000000000D00000-0x0000000000D14000-memory.dmp
          Filesize

          80KB

        • memory/2852-128-0x0000000000FF0000-0x0000000001310000-memory.dmp
          Filesize

          3.1MB

        • memory/2852-126-0x000000000041F130-mapping.dmp
        • memory/2852-125-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB