Analysis

  • max time kernel
    150s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 07:16

General

  • Target

    Payment - Swift Copy.exe

  • Size

    878KB

  • MD5

    373529da43706b9b230586b501a000fd

  • SHA1

    d1a0ad8fe1c1adc9d27b5ceb3d7d27c9512c5495

  • SHA256

    49e40687ad1ffb7ba491d92cd38333d3e96c134ba7739dcdd3e8ee2ea1b19506

  • SHA512

    f5ba8fbb2409decc4982c5b9d0c7f6b479e8f184af33e99333b23fbfd493888477aa0442bf58290439bda2b2b26fa729aa6e6d0e2fa6ebe8cd23f0f916a4a085

Malware Config

Extracted

Family

formbook

C2

http://www.danneroll.com/mnc/

Decoy

yicaiboli.com

litercoconut.icu

virtuallyfriday.com

joshuahumphreyproperty.com

mercedes-dieselclaims.com

rock-leaf.com

sandglasshours.com

pooldeckpatiodriveway.com

forenvid.com

wasserfuhr-gmbh.com

rizosmil.com

alberletgyor.com

besafetexting.com

ladoctoracorazon.net

prettyassframes.com

meetyourwish.com

achefskiss.com

parulata.com

thang8-freefirevn2.xyz

statuniverse.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\Payment - Swift Copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment - Swift Copy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Users\Admin\AppData\Local\Temp\Payment - Swift Copy.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment - Swift Copy.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Payment - Swift Copy.exe"
        3⤵
        • Deletes itself
        PID:1116

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-0-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1056-1-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/1056-3-0x0000000000610000-0x0000000000623000-memory.dmp
    Filesize

    76KB

  • memory/1056-4-0x0000000004FF0000-0x0000000005055000-memory.dmp
    Filesize

    404KB

  • memory/1056-5-0x00000000049C0000-0x00000000049F0000-memory.dmp
    Filesize

    192KB

  • memory/1116-10-0x0000000000000000-mapping.dmp
  • memory/1748-6-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1748-7-0x000000000041EB60-mapping.dmp
  • memory/1756-9-0x0000000000070000-0x000000000008F000-memory.dmp
    Filesize

    124KB

  • memory/1756-8-0x0000000000000000-mapping.dmp
  • memory/1756-11-0x0000000002F50000-0x0000000003065000-memory.dmp
    Filesize

    1.1MB