Analysis

  • max time kernel
    151s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 09:21

General

  • Target

    winlog.exe

  • Size

    744KB

  • MD5

    2e56ef2fbc6e9d6eacdef3c1551b4d07

  • SHA1

    bca0cf7d4a30bb32a65091949bbfe5d93e087e31

  • SHA256

    fc4a97c809b221101e5bd66497e1c058c8b33913c336a74183c7d7f7caedc803

  • SHA512

    5d6477a99b0735161e28674b8746ae343a53190a1fb3733012bcdbeffbba5cc682f4ab13aede846729e63250551d0b229df927b4030f0dd209df0dea8b86a2f8

Malware Config

Extracted

Family

formbook

C2

http://www.bytecommunication.com/aky/

Decoy

jeiksaoeklea.com

sagame-auto.net

soloseriolavoro.com

thecreatorsbook.com

superskritch.com

oroxequipment.com

heart-of-art.online

liwedfg.com

fisherofsouls.com

jota.xyz

nehyam.com

smart-contact-delivery.com

hoom.guru

dgryds.com

thesoakcpd.com

mishv.com

rings-factory.info

bero-craft-beers.com

podcastnamegenerators.com

856379813.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\winlog.exe
      "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Users\Admin\AppData\Local\Temp\winlog.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1080
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1804
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1000
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:568
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:304
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:324
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:940
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:852
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:1608
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:280
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1048
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:832
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:804
                            • C:\Windows\SysWOW64\NETSTAT.EXE
                              "C:\Windows\SysWOW64\NETSTAT.EXE"
                              2⤵
                              • Suspicious use of SetThreadContext
                              • Gathers network information
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1340
                              • C:\Windows\SysWOW64\cmd.exe
                                /c del "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                                3⤵
                                • Deletes itself
                                PID:1304

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/1080-7-0x0000000000400000-0x000000000042E000-memory.dmp
                            Filesize

                            184KB

                          • memory/1080-8-0x000000000041EB60-mapping.dmp
                          • memory/1304-11-0x0000000000000000-mapping.dmp
                          • memory/1340-9-0x0000000000000000-mapping.dmp
                          • memory/1340-10-0x0000000000590000-0x0000000000599000-memory.dmp
                            Filesize

                            36KB

                          • memory/1340-12-0x00000000032C0000-0x000000000340F000-memory.dmp
                            Filesize

                            1.3MB

                          • memory/1944-2-0x0000000074320000-0x0000000074A0E000-memory.dmp
                            Filesize

                            6.9MB

                          • memory/1944-3-0x0000000001030000-0x0000000001031000-memory.dmp
                            Filesize

                            4KB

                          • memory/1944-5-0x00000000005C0000-0x00000000005CE000-memory.dmp
                            Filesize

                            56KB

                          • memory/1944-6-0x00000000053A0000-0x0000000005423000-memory.dmp
                            Filesize

                            524KB