Analysis

  • max time kernel
    145s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-04-2021 14:30

General

  • Target

    6b0d42e53e09e8e294cdc18c507dac165293e73b2390f9185fae69583b85da2c.bin.exe

  • Size

    827KB

  • MD5

    497f2a0c89b276b83c1a4f75e4b66593

  • SHA1

    ff8db77137f693446d74a4bbac6e685805ba3e0c

  • SHA256

    6b0d42e53e09e8e294cdc18c507dac165293e73b2390f9185fae69583b85da2c

  • SHA512

    650fc01d3ca30611971169bd2141a12b77cf3907bb6686b37638bb42dd74f9736354250eb7e7b8d2b239cd96854b5b7d3ab977aecbf0f371f4f574cffba7a920

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\6b0d42e53e09e8e294cdc18c507dac165293e73b2390f9185fae69583b85da2c.bin.exe
      "C:\Users\Admin\AppData\Local\Temp\6b0d42e53e09e8e294cdc18c507dac165293e73b2390f9185fae69583b85da2c.bin.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\secinit.exe
        C:\Windows\System32\secinit.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\secinit.exe"
        3⤵
          PID:548
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        3d9ba8f4eb147338b626db2ed8409a62

        SHA1

        6ca1413ca75c183a3d72f65409ba6a702a0fff68

        SHA256

        68fee2537b376ea9b9c0e6a2a6d701a1c4d7f94634dba114a9adefe56252c00d

        SHA512

        0a622893c414efa9dedf8c8d36385579df96ff03708a111cc3c4d33c85b37d735ff83a1cc680692672714ae12d2f79f720e8e7358ea08e38343f79c317c6d182

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/300-71-0x0000000000000000-mapping.dmp
      • memory/300-76-0x00000000008B0000-0x0000000000943000-memory.dmp
        Filesize

        588KB

      • memory/300-75-0x00000000020A0000-0x00000000023A3000-memory.dmp
        Filesize

        3.0MB

      • memory/300-73-0x0000000000B00000-0x0000000000B0D000-memory.dmp
        Filesize

        52KB

      • memory/300-74-0x00000000000D0000-0x00000000000FD000-memory.dmp
        Filesize

        180KB

      • memory/340-81-0x00000000012C0000-0x0000000001381000-memory.dmp
        Filesize

        772KB

      • memory/340-80-0x000000013F7D0000-0x000000013F863000-memory.dmp
        Filesize

        588KB

      • memory/340-79-0x0000000000000000-mapping.dmp
      • memory/548-72-0x0000000000000000-mapping.dmp
      • memory/1064-66-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1064-68-0x0000000002050000-0x0000000002353000-memory.dmp
        Filesize

        3.0MB

      • memory/1064-69-0x0000000000150000-0x0000000000164000-memory.dmp
        Filesize

        80KB

      • memory/1064-67-0x0000000010410000-0x000000001043D000-memory.dmp
        Filesize

        180KB

      • memory/1064-65-0x0000000000000000-mapping.dmp
      • memory/1228-77-0x0000000004D00000-0x0000000004E23000-memory.dmp
        Filesize

        1.1MB

      • memory/1228-70-0x0000000004190000-0x000000000426C000-memory.dmp
        Filesize

        880KB

      • memory/1756-59-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
        Filesize

        8KB

      • memory/1756-62-0x0000000001E10000-0x0000000001E2A000-memory.dmp
        Filesize

        104KB

      • memory/1756-60-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB