Resubmissions

18-01-2022 14:21

220118-rnzwjabee4 10

04-12-2020 19:38

201204-9rvlat5acj 10

Analysis

  • max time kernel
    148s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-12-2020 19:38

General

  • Target

    bin3.exe

  • Size

    180KB

  • MD5

    9c1a2432d0841cb8b09bd38913230433

  • SHA1

    8026c0b465c0e426f59c1a3e53d1ecdb6b5ce09e

  • SHA256

    d53052cf0ffba9f7c535e6b30ad8b7eb22df5dda936718fb6c07405e72a02c33

  • SHA512

    a51e3d8b3b705f24b7e8363631b3aa0953205593222739fea9a1e27b7cc2b6ea9995b949704a3360087ca1249174c7f9246e95abfed9dc06d6e067e7a608dc26

Malware Config

Extracted

Family

formbook

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\bin3.exe
      "C:\Users\Admin\AppData\Local\Temp\bin3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:812
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin3.exe"
        3⤵
          PID:3252
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2272

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        cf096dd8e56fad640ff3660a79569a1a

        SHA1

        6a346c77cc1bf9e98a58007d3d18ce1651d3ec1a

        SHA256

        70a64295524a31c2d842430ea9acbd6a9b3ff55eb6511167679ca9911b0edea3

        SHA512

        45fea1eccad9c6856b321939043942fc97d35804e1dde66307a5383849955d91c9e41ceb73340c34382318f540c41599daf5b8fc4a01de8d2a3dd1c2b957fcb9

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2272-11-0x00007FF6760B0000-0x00007FF676143000-memory.dmp
        Filesize

        588KB

      • memory/2272-13-0x00007FF6760B0000-0x00007FF676143000-memory.dmp
        Filesize

        588KB

      • memory/2272-12-0x00007FF6760B0000-0x00007FF676143000-memory.dmp
        Filesize

        588KB

      • memory/2272-10-0x0000000000000000-mapping.dmp
      • memory/3252-5-0x0000000000000000-mapping.dmp
      • memory/4056-9-0x00000000071D0000-0x00000000072E3000-memory.dmp
        Filesize

        1.1MB

      • memory/4056-6-0x0000000003B50000-0x0000000003C4E000-memory.dmp
        Filesize

        1016KB

      • memory/4056-2-0x0000000000000000-mapping.dmp
      • memory/4056-4-0x0000000001240000-0x000000000125E000-memory.dmp
        Filesize

        120KB

      • memory/4056-3-0x0000000001240000-0x000000000125E000-memory.dmp
        Filesize

        120KB