Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 19:16

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.509.17348.8214.exe

  • Size

    1.2MB

  • MD5

    1eea31c7530595a01a054ad9f86b9dc3

  • SHA1

    f1512ab3aee1acfc11c86706f1f780ffef881d71

  • SHA256

    a68a5c0f7b3fcd4b0da8f24992a3d4d020e72d630e83947de700a02688fce48b

  • SHA512

    9a47e28732c4565797b66a856a2d237f2abc02ffcfd317ca2eed9b5aa174ed1b14bbd3a203b1c8a33090c303235248218dcd3e310c6e0aabcd0d7018f6199654

Malware Config

Extracted

Family

formbook

C2

http://www.unitedfootballcamps.com/bf3/

Decoy

ecatcom.com

what3emoji.com

primbathandbody.com

yt-itclub.com

newbieeer.com

getyoursofa.com

mexicanitems.info

catalogcardgames.net

leagueofwomengolfers.com

gvanmp.com

midnightsunhi.com

cnluma.com

sunsetcherrydesigns.com

cosmoproturkey.com

inifinityapps.net

making50masks.com

battalionice.com

uk-calculation.net

frosteatlove.com

bs-mag.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.17348.8214.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.509.17348.8214.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1656
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/292-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/292-5-0x0000000000500000-0x000000000051E000-memory.dmp
      Filesize

      120KB

    • memory/292-6-0x0000000000530000-0x0000000000531000-memory.dmp
      Filesize

      4KB

    • memory/292-7-0x0000000004480000-0x0000000004481000-memory.dmp
      Filesize

      4KB

    • memory/292-8-0x0000000000560000-0x000000000056B000-memory.dmp
      Filesize

      44KB

    • memory/292-9-0x00000000005C0000-0x00000000005C1000-memory.dmp
      Filesize

      4KB

    • memory/292-11-0x0000000004481000-0x0000000004482000-memory.dmp
      Filesize

      4KB

    • memory/292-2-0x00000000748A0000-0x0000000074F8E000-memory.dmp
      Filesize

      6.9MB

    • memory/480-19-0x0000000000000000-mapping.dmp
    • memory/480-21-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/480-20-0x0000000000A90000-0x0000000000A97000-memory.dmp
      Filesize

      28KB

    • memory/480-23-0x0000000002030000-0x0000000002333000-memory.dmp
      Filesize

      3.0MB

    • memory/480-25-0x0000000000920000-0x00000000009B3000-memory.dmp
      Filesize

      588KB

    • memory/572-24-0x0000000000000000-mapping.dmp
    • memory/1268-18-0x0000000007310000-0x0000000007453000-memory.dmp
      Filesize

      1.3MB

    • memory/1268-26-0x0000000007170000-0x0000000007281000-memory.dmp
      Filesize

      1.1MB

    • memory/1656-17-0x00000000001C0000-0x00000000001D4000-memory.dmp
      Filesize

      80KB

    • memory/1656-16-0x00000000008C0000-0x0000000000BC3000-memory.dmp
      Filesize

      3.0MB

    • memory/1656-13-0x000000000041EBE0-mapping.dmp
    • memory/1656-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB