Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 06:03

General

  • Target

    (New order - List of New Order).exe

  • Size

    798KB

  • MD5

    f244f2044ce561f518b872638f0ccb22

  • SHA1

    2af7c3ea13826a31fc41a10b240ff299de6401f2

  • SHA256

    eca866db6ef1c1359d34584e896e1c712d70b35ecc2074bc7743e407af792077

  • SHA512

    0ce8c5c41d4d6c3ab2275c990cccb50fd5b32ee2e027f80a33f081115ea286498995f9d7dc63c6b9f0af83c44da83c7fa4a726667b9db1add2f3a6c0b93d15dd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\(New order - List of New Order).exe
      "C:\Users\Admin\AppData\Local\Temp\(New order - List of New Order).exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1000
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:924
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:960
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        74f40891a58fdbd752d14eff7188c66f

        SHA1

        00145eb1a5f1bbeb6bb5b9fc85158255f1126671

        SHA256

        3fc58a1d49f7f3e4a5ef2c1769a1c26a2ed342e4308f6e234daef8ec3f04b2b7

        SHA512

        c85ef1269735d90ec0a0285a2d84e4fe7be668e1f8163122d9607c3af7e18fa75a9010f54d1a5e8f7e917e4c5564f509b9dd0eafc37ef2b0cfabc4dd6a4682e4

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/924-77-0x0000000000370000-0x0000000000403000-memory.dmp
        Filesize

        588KB

      • memory/924-76-0x0000000000BC0000-0x0000000000EC3000-memory.dmp
        Filesize

        3.0MB

      • memory/924-75-0x0000000000080000-0x00000000000AD000-memory.dmp
        Filesize

        180KB

      • memory/924-74-0x0000000000ED0000-0x0000000000EEA000-memory.dmp
        Filesize

        104KB

      • memory/924-72-0x0000000000000000-mapping.dmp
      • memory/960-73-0x0000000000000000-mapping.dmp
      • memory/1000-69-0x00000000020E0000-0x00000000023E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1000-67-0x00000000000D0000-0x00000000000D1000-memory.dmp
        Filesize

        4KB

      • memory/1000-70-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1000-68-0x0000000010410000-0x000000001043D000-memory.dmp
        Filesize

        180KB

      • memory/1000-65-0x0000000000000000-mapping.dmp
      • memory/1208-71-0x0000000004CF0000-0x0000000004DBE000-memory.dmp
        Filesize

        824KB

      • memory/1208-78-0x0000000007340000-0x00000000074CC000-memory.dmp
        Filesize

        1.5MB

      • memory/1696-80-0x0000000000000000-mapping.dmp
      • memory/1696-81-0x000000013FCC0000-0x000000013FD53000-memory.dmp
        Filesize

        588KB

      • memory/1696-82-0x0000000000060000-0x000000000018B000-memory.dmp
        Filesize

        1.2MB

      • memory/1820-59-0x0000000076641000-0x0000000076643000-memory.dmp
        Filesize

        8KB

      • memory/1820-62-0x0000000000290000-0x00000000002AA000-memory.dmp
        Filesize

        104KB

      • memory/1820-60-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB