Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 09:44

General

  • Target

    invoice.exe

  • Size

    540KB

  • MD5

    59f1d68e7d7425a82b9fe1a3ff2dd295

  • SHA1

    95332a045f2e869e01f1adcffd529b7c4a6980c8

  • SHA256

    adc10139a3870919bf60c4345f1e9d09eec3c590a434e761c55ff3da112e9a68

  • SHA512

    ea81d912c4ce33d5cfc5ebd66bfeae4a3fdfd6260b8507b89738b56d6ead4418f192f59774b8cce3e163cb479752783e36a3a4c9bff3d89e93de0945d6afc8aa

Malware Config

Extracted

Family

formbook

C2

http://www.berkeleyreese.com/tabo/

Decoy

clarkandfarm.com

membersplusisthebest.com

themiraclesboutique.com

jhbsqmzaz.icu

shubharambhvastralay.com

flixnite.com

ewanthompson.net

pompanodogtrainers.com

palmbeachdialysiscenter.com

humpflix.com

siplumbing.info

photographerasheville.com

chapalalistings.com

sandwichfairnh.com

c2b-333.com

alwaysbebright.com

century-ych.com

groundcloudio.com

matodentro.com

sketch59.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Users\Admin\AppData\Local\Temp\invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2032
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
        3⤵
        • Deletes itself
        PID:1220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1044-2-0x00000000760A1000-0x00000000760A3000-memory.dmp
    Filesize

    8KB

  • memory/1220-9-0x0000000000000000-mapping.dmp
  • memory/1224-14-0x00000000067A0000-0x0000000006889000-memory.dmp
    Filesize

    932KB

  • memory/1224-7-0x0000000004940000-0x0000000004ADC000-memory.dmp
    Filesize

    1.6MB

  • memory/2032-3-0x000000000041ED40-mapping.dmp
  • memory/2032-5-0x0000000000A90000-0x0000000000D93000-memory.dmp
    Filesize

    3.0MB

  • memory/2032-6-0x0000000000170000-0x0000000000184000-memory.dmp
    Filesize

    80KB

  • memory/2032-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2040-8-0x0000000000000000-mapping.dmp
  • memory/2040-11-0x00000000000B0000-0x00000000000DE000-memory.dmp
    Filesize

    184KB

  • memory/2040-12-0x0000000001EE0000-0x00000000021E3000-memory.dmp
    Filesize

    3.0MB

  • memory/2040-13-0x0000000001D70000-0x0000000001E03000-memory.dmp
    Filesize

    588KB

  • memory/2040-10-0x00000000000A0000-0x00000000000A5000-memory.dmp
    Filesize

    20KB