Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 06:03

General

  • Target

    (New order - List of New Order).exe

  • Size

    798KB

  • MD5

    f244f2044ce561f518b872638f0ccb22

  • SHA1

    2af7c3ea13826a31fc41a10b240ff299de6401f2

  • SHA256

    eca866db6ef1c1359d34584e896e1c712d70b35ecc2074bc7743e407af792077

  • SHA512

    0ce8c5c41d4d6c3ab2275c990cccb50fd5b32ee2e027f80a33f081115ea286498995f9d7dc63c6b9f0af83c44da83c7fa4a726667b9db1add2f3a6c0b93d15dd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\(New order - List of New Order).exe
      "C:\Users\Admin\AppData\Local\Temp\(New order - List of New Order).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3896
      • C:\Windows\SysWOW64\secinit.exe
        C:\Windows\System32\secinit.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2004
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\secinit.exe"
        3⤵
          PID:3256
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2288

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        d3f9397c737bd21b56127258cdfa938e

        SHA1

        9e2e8fe69264d9ce286ca9ab004b152adf7b64f1

        SHA256

        06182f78fa8ffccda9d0b9fc60d96de0d1a5aae3e25b5e33043bcf7ca16426bf

        SHA512

        2eb3dfb5a02765aca9bc87f2de81b5513d82e664abd38d1012e6b84ee24cd085d4ab9118c6e407a8b478d26998f1ce30776fd903416b79509a33018d6d753612

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/2004-119-0x0000000000000000-mapping.dmp
      • memory/2004-121-0x0000000010410000-0x000000001043D000-memory.dmp
        Filesize

        180KB

      • memory/2004-120-0x0000000002F30000-0x0000000002F31000-memory.dmp
        Filesize

        4KB

      • memory/2004-122-0x0000000005040000-0x0000000005360000-memory.dmp
        Filesize

        3.1MB

      • memory/2004-123-0x0000000004F40000-0x0000000004F54000-memory.dmp
        Filesize

        80KB

      • memory/2288-132-0x0000000000000000-mapping.dmp
      • memory/2288-133-0x00007FF7A50B0000-0x00007FF7A5143000-memory.dmp
        Filesize

        588KB

      • memory/2288-134-0x000002E8601C0000-0x000002E86028E000-memory.dmp
        Filesize

        824KB

      • memory/2756-131-0x00000000065D0000-0x0000000006729000-memory.dmp
        Filesize

        1.3MB

      • memory/2756-124-0x0000000006250000-0x0000000006384000-memory.dmp
        Filesize

        1.2MB

      • memory/3256-128-0x0000000000000000-mapping.dmp
      • memory/3896-114-0x00000000004D0000-0x000000000057E000-memory.dmp
        Filesize

        696KB

      • memory/3896-116-0x0000000002430000-0x000000000244A000-memory.dmp
        Filesize

        104KB

      • memory/4092-127-0x0000000002A60000-0x0000000002A8D000-memory.dmp
        Filesize

        180KB

      • memory/4092-129-0x0000000003070000-0x0000000003390000-memory.dmp
        Filesize

        3.1MB

      • memory/4092-130-0x0000000002DD0000-0x0000000002E63000-memory.dmp
        Filesize

        588KB

      • memory/4092-126-0x0000000000360000-0x000000000036B000-memory.dmp
        Filesize

        44KB

      • memory/4092-125-0x0000000000000000-mapping.dmp