Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 19:16

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe

  • Size

    1.2MB

  • MD5

    23a53bec3e0bf43ec47af722a6aac7cb

  • SHA1

    fca6e1d1690dea3911407662d8979c7cf037d754

  • SHA256

    16160e8686be9eefc11ffc8eafdabfbcda53784d95d1b747717cbb90acaa04d4

  • SHA512

    b21fdb1c78ddab75df07fb2bbc84f4d3c2061178e6370bcef6744019e1ea5c46152ce7aeb0cfa152ea8c730e53cdca23e27d97fd5e1fdad89c24483f68bcebf1

Malware Config

Extracted

Family

formbook

C2

http://www.vitajwb.com/irux/

Decoy

heteltht.com

transbordaquemultiplica.com

ispartakulecleaner.com

woodcutter.website

gy88api8888.com

forsagemagic.com

greenqobbler.com

piligame.com

pcbet333.com

superpuzzlegames.com

jameslearyrealestate.com

acmarketinghacks.com

world-travel.xyz

sprayfoampocatello.com

anshangbao.com

qacpilotacademy.com

aodaicali.com

aarusystems.com

potion-designs.com

bajaenvocho.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.28611.29307.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:324
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:692

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/324-25-0x0000000000870000-0x0000000000903000-memory.dmp
      Filesize

      588KB

    • memory/324-24-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
      Filesize

      3.0MB

    • memory/324-23-0x0000000000090000-0x00000000000BE000-memory.dmp
      Filesize

      184KB

    • memory/324-22-0x0000000001080000-0x000000000108B000-memory.dmp
      Filesize

      44KB

    • memory/324-19-0x0000000000000000-mapping.dmp
    • memory/692-21-0x0000000000000000-mapping.dmp
    • memory/1064-8-0x0000000000460000-0x000000000046B000-memory.dmp
      Filesize

      44KB

    • memory/1064-6-0x0000000000440000-0x0000000000441000-memory.dmp
      Filesize

      4KB

    • memory/1064-3-0x0000000000F20000-0x0000000000F21000-memory.dmp
      Filesize

      4KB

    • memory/1064-5-0x0000000000230000-0x000000000024E000-memory.dmp
      Filesize

      120KB

    • memory/1064-7-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/1064-2-0x00000000740B0000-0x000000007479E000-memory.dmp
      Filesize

      6.9MB

    • memory/1064-11-0x0000000000801000-0x0000000000802000-memory.dmp
      Filesize

      4KB

    • memory/1064-9-0x00000000004C0000-0x00000000004C1000-memory.dmp
      Filesize

      4KB

    • memory/1220-18-0x0000000004B00000-0x0000000004BFA000-memory.dmp
      Filesize

      1000KB

    • memory/1220-26-0x0000000004C00000-0x0000000004D43000-memory.dmp
      Filesize

      1.3MB

    • memory/1496-17-0x0000000000190000-0x00000000001A4000-memory.dmp
      Filesize

      80KB

    • memory/1496-13-0x000000000041ED00-mapping.dmp
    • memory/1496-16-0x0000000000D30000-0x0000000001033000-memory.dmp
      Filesize

      3.0MB

    • memory/1496-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB