Analysis

  • max time kernel
    149s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 13:02

General

  • Target

    7c1896ee_by_Libranalysis.exe

  • Size

    742KB

  • MD5

    7c1896eeb884021f4d74144ec78be2e8

  • SHA1

    b4fb3b31f69fc5b048eeb43ea6f8fd97f1fb8f7a

  • SHA256

    1ab3c31624f7aed4e2ec9feecee3cff24e8904709800508e13b6526369e02236

  • SHA512

    e90782dc8b8cbfa8f6052080c6daeaffccede01d57bb944a4d52b9a0fae5fe53009ba0dd4b8c5932ee09c808db38fba27bd7bc6d570d55936b49c7259bc4d935

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\7c1896ee_by_Libranalysis.exe
      "C:\Users\Admin\AppData\Local\Temp\7c1896ee_by_Libranalysis.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\dialer.exe
        C:\Windows\System32\dialer.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:388
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\dialer.exe"
        3⤵
          PID:924
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:904

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        aa680171f890fa464aeaf1c198c16ca9

        SHA1

        b83cd29c35a9cf2bd7c19aeea5e59564c5258668

        SHA256

        d4d53d3e62c7c5d17e10a348d782a9e64345ede18fb3b0f7fab49aa98f950e58

        SHA512

        83f7d7cd246a8739bc7973cc1d877e1ef8ba4f5dfdf1db147ca768d2401299ca255ff485f550b3dcb642084a5106939bd1e24f60f146871bb894cbb53a424846

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/388-73-0x0000000000000000-mapping.dmp
      • memory/388-79-0x0000000001EB0000-0x0000000001F43000-memory.dmp
        Filesize

        588KB

      • memory/388-78-0x0000000002290000-0x0000000002593000-memory.dmp
        Filesize

        3.0MB

      • memory/388-76-0x0000000000780000-0x000000000078E000-memory.dmp
        Filesize

        56KB

      • memory/388-77-0x0000000000090000-0x00000000000BD000-memory.dmp
        Filesize

        180KB

      • memory/904-82-0x000000013F4D0000-0x000000013F563000-memory.dmp
        Filesize

        588KB

      • memory/904-83-0x0000000000060000-0x0000000000166000-memory.dmp
        Filesize

        1.0MB

      • memory/904-81-0x0000000000000000-mapping.dmp
      • memory/924-75-0x0000000000000000-mapping.dmp
      • memory/1196-80-0x0000000007170000-0x00000000072FC000-memory.dmp
        Filesize

        1.5MB

      • memory/1196-72-0x0000000006490000-0x00000000065EF000-memory.dmp
        Filesize

        1.4MB

      • memory/1304-60-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1304-65-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
        Filesize

        8KB

      • memory/1304-62-0x00000000002B0000-0x00000000002CA000-memory.dmp
        Filesize

        104KB

      • memory/1476-68-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1476-71-0x0000000000740000-0x0000000000754000-memory.dmp
        Filesize

        80KB

      • memory/1476-70-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/1476-69-0x0000000010410000-0x000000001043D000-memory.dmp
        Filesize

        180KB

      • memory/1476-66-0x0000000000000000-mapping.dmp