Analysis

  • max time kernel
    147s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 15:54

General

  • Target

    Paid Invoices_pdf.exe

  • Size

    738KB

  • MD5

    0326b2ad0ec402ad9421d6dbb1d4b93e

  • SHA1

    f52d2a7b483499334ce084671b874ee3ad921511

  • SHA256

    7a0468a1843e1d6b3e6ad5bdb9f3e1ad2131349fbaf0ac9737f212bca59ce783

  • SHA512

    fee6512b00c39a93f5aeb88d9fa6ccd96c2d8bdf6d1bfb53924e5dc002e2b450dd9028dcd9633ae0aa58bab036834d70ae74f1913009e8e092fe0ef02474a159

Malware Config

Extracted

Family

formbook

C2

http://www.transparentpetcrate.com/lnb/

Decoy

sauschwein.info

ywpntv.com

gironbeautysalon.online

cryptogeekstuff.com

leosrock.com

sistersv.space

ilss.life

vshuzi.com

europeanculinarymagic.com

mdtlalab.com

boletasenorden.com

eebushe11.com

sms8888.com

arrogantjerxs.com

aboudmotors.com

vzuels.com

searko.com

thathealthysoul.com

365wt38493984284.com

solarpanelsystemflorida.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Paid Invoices_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Paid Invoices_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:784
      • C:\Users\Admin\AppData\Local\Temp\Paid Invoices_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Paid Invoices_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:284
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Paid Invoices_pdf.exe"
        3⤵
        • Deletes itself
        PID:1468

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-9-0x0000000000000000-mapping.dmp
  • memory/268-10-0x0000000000EB0000-0x0000000000EBB000-memory.dmp
    Filesize

    44KB

  • memory/268-12-0x00000000009B0000-0x0000000000A86000-memory.dmp
    Filesize

    856KB

  • memory/284-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/284-8-0x000000000041EBA0-mapping.dmp
  • memory/784-2-0x00000000748A0000-0x0000000074F8E000-memory.dmp
    Filesize

    6.9MB

  • memory/784-3-0x00000000000D0000-0x00000000000D1000-memory.dmp
    Filesize

    4KB

  • memory/784-5-0x0000000004530000-0x0000000004542000-memory.dmp
    Filesize

    72KB

  • memory/784-6-0x0000000005460000-0x00000000054C6000-memory.dmp
    Filesize

    408KB

  • memory/1468-11-0x0000000000000000-mapping.dmp