Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-01-2021 09:53

General

  • Target

    Swift transferi pdf.exe

  • Size

    1.4MB

  • MD5

    b7f3fc76e71df26b2610742c6343da72

  • SHA1

    e8251404fa0acad1c0c5ddef1c17265e2952d3f2

  • SHA256

    ddb5440189f6a486cae5317df13fd6fa94129941e9aa8a0586bca4c5ed97fb54

  • SHA512

    fd94b2ba6e757cbb09cc01f5d5e7093e9ba131c4d3e5fa492b49a63a9040848e20e42ff982d4b344e5bd8f7037441ac6e5b8a98bceded13b07b5df193e0f1192

Malware Config

Extracted

Family

formbook

C2

http://www.joomlas123.info/n7ak/

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:500
      • C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:2360
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Swift transferi pdf.exe"
          3⤵
            PID:3164
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2228

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          MD5

          8976d0edeaa3dd6455be47423fa903d4

          SHA1

          a6fa8573c2795ac86d5c7a7753eda6ce58d30f50

          SHA256

          285471c53a0bc74adb48b32ea11259111264a9f21b3207aac2f3c67ecc7d5298

          SHA512

          be8c237cd966989bafcaeb8120573c8cb45fabc4d8837285c2e4801467b64ef0ad31397013d1b80a4cd0ecd9601a34e89895046b0215fb881ccb5dcd7f0c4383

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/1860-3-0x000000000041E380-mapping.dmp
        • memory/1860-2-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/2228-13-0x00007FF719140000-0x00007FF7191D3000-memory.dmp
          Filesize

          588KB

        • memory/2228-11-0x00007FF719140000-0x00007FF7191D3000-memory.dmp
          Filesize

          588KB

        • memory/2228-10-0x0000000000000000-mapping.dmp
        • memory/2228-12-0x00007FF719140000-0x00007FF7191D3000-memory.dmp
          Filesize

          588KB

        • memory/2472-6-0x0000000000240000-0x0000000000246000-memory.dmp
          Filesize

          24KB

        • memory/2472-8-0x0000000005620000-0x0000000005745000-memory.dmp
          Filesize

          1.1MB

        • memory/2472-5-0x0000000000240000-0x0000000000246000-memory.dmp
          Filesize

          24KB

        • memory/2472-4-0x0000000000000000-mapping.dmp
        • memory/3164-7-0x0000000000000000-mapping.dmp