Analysis

  • max time kernel
    148s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 07:24

General

  • Target

    payment advice00000789_pdf.exe

  • Size

    866KB

  • MD5

    a08fc6065952b6625893e48a8bc72106

  • SHA1

    7b4baec718caa9c5a3aa7cbe1d85121af68f810b

  • SHA256

    c3d490568e73f61c86d2d4c01e170bdcf3c0d3eb5e309ff3d3fb808a4a867a54

  • SHA512

    2edcf7922cdd41d2b30ef3abb734a79a21ace178f8ea100067077be7ff5aca470e2000f869b839aca27b86ea4da9bdefcbc408de19e4e461a082fe5c7c916974

Malware Config

Extracted

Family

formbook

C2

http://www.aftabzahur.com/wgn/

Decoy

kokokara-life-blog.com

faswear.com

futureleadershiptoday.com

date4done.xyz

thecouponinn.com

bbeycarpetsf.com

propolisnasalspray.com

jinjudiamond.com

goodevectors.com

nehyam.com

evalinkapuppets.com

what-if-statistics.com

rateofrisk.com

impacttestonlinne.com

servis-kaydet.info

coloniacafe.com

marcemarketing.com

aarigging.com

goddesswitchery.com

jasqblo.icu

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\payment advice00000789_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\payment advice00000789_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\payment advice00000789_pdf.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1196
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\payment advice00000789_pdf.exe"
        3⤵
        • Deletes itself
        PID:1456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1196-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1196-8-0x000000000041EAC0-mapping.dmp
  • memory/1200-2-0x0000000074580000-0x0000000074C6E000-memory.dmp
    Filesize

    6.9MB

  • memory/1200-3-0x0000000000C70000-0x0000000000C71000-memory.dmp
    Filesize

    4KB

  • memory/1200-5-0x00000000002A0000-0x00000000002AE000-memory.dmp
    Filesize

    56KB

  • memory/1200-6-0x0000000005760000-0x00000000057FD000-memory.dmp
    Filesize

    628KB

  • memory/1236-9-0x0000000000000000-mapping.dmp
  • memory/1236-10-0x00000000007D0000-0x00000000007EF000-memory.dmp
    Filesize

    124KB

  • memory/1236-12-0x0000000001EC0000-0x0000000002007000-memory.dmp
    Filesize

    1.3MB

  • memory/1456-11-0x0000000000000000-mapping.dmp