Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 16:43

General

  • Target

    IMG_1107.EXE

  • Size

    909KB

  • MD5

    2afb1f00ffacc81832cb6980888383cb

  • SHA1

    a9a43ff7af4fae570769dd02992c9df9d6895f97

  • SHA256

    77d1e1c8c87b166c88ab728ff9830a8c7c2da67ce68a5348846fdfa1be8183b3

  • SHA512

    20b6ffe4f26b430392c6c87de8b35f4ad5e150de6f6dfad87815874a1c459ad9552a00c6a28fff94c55cf1e703f73919bf72f576683fa58bc84ecdbc538aa999

Malware Config

Extracted

Family

formbook

C2

http://www.unitedfootballcamps.com/bf3/

Decoy

ecatcom.com

what3emoji.com

primbathandbody.com

yt-itclub.com

newbieeer.com

getyoursofa.com

mexicanitems.info

catalogcardgames.net

leagueofwomengolfers.com

gvanmp.com

midnightsunhi.com

cnluma.com

sunsetcherrydesigns.com

cosmoproturkey.com

inifinityapps.net

making50masks.com

battalionice.com

uk-calculation.net

frosteatlove.com

bs-mag.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\IMG_1107.EXE
      "C:\Users\Admin\AppData\Local\Temp\IMG_1107.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:784
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:1068

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
      MD5

      6a673bfc3b67ae9782cb31af2f234c68

      SHA1

      7544e89566d91e84e3cd437b9a073e5f6b56566e

      SHA256

      978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

      SHA512

      72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

    • memory/268-26-0x0000000000A90000-0x0000000000B23000-memory.dmp
      Filesize

      588KB

    • memory/268-25-0x0000000002180000-0x0000000002483000-memory.dmp
      Filesize

      3.0MB

    • memory/268-22-0x00000000000C0000-0x00000000000EE000-memory.dmp
      Filesize

      184KB

    • memory/268-21-0x0000000000C80000-0x0000000000D74000-memory.dmp
      Filesize

      976KB

    • memory/268-20-0x0000000075EA1000-0x0000000075EA3000-memory.dmp
      Filesize

      8KB

    • memory/268-19-0x0000000000000000-mapping.dmp
    • memory/784-16-0x0000000000150000-0x0000000000164000-memory.dmp
      Filesize

      80KB

    • memory/784-13-0x000000000041EBE0-mapping.dmp
    • memory/784-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/784-18-0x0000000000A80000-0x0000000000D83000-memory.dmp
      Filesize

      3.0MB

    • memory/1068-24-0x0000000000000000-mapping.dmp
    • memory/1304-27-0x0000000006CD0000-0x0000000006E0C000-memory.dmp
      Filesize

      1.2MB

    • memory/1304-17-0x0000000004910000-0x0000000004A07000-memory.dmp
      Filesize

      988KB

    • memory/2008-9-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/2008-8-0x00000000007B0000-0x00000000007BB000-memory.dmp
      Filesize

      44KB

    • memory/2008-7-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
      Filesize

      4KB

    • memory/2008-6-0x00000000003B0000-0x00000000003B1000-memory.dmp
      Filesize

      4KB

    • memory/2008-11-0x0000000004AE1000-0x0000000004AE2000-memory.dmp
      Filesize

      4KB

    • memory/2008-5-0x0000000000670000-0x000000000068E000-memory.dmp
      Filesize

      120KB

    • memory/2008-3-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2008-2-0x0000000073AF0000-0x00000000741DE000-memory.dmp
      Filesize

      6.9MB