Analysis

  • max time kernel
    124s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    10-05-2021 12:54

General

  • Target

    Order 202139769574,.exe

  • Size

    845KB

  • MD5

    d72f1abe7c521c844071a8265b92545b

  • SHA1

    0c59a02103a9a7fb663a37809563a48a8adb097e

  • SHA256

    83fed765d229173fedc6811b521cebdfcec3342713679a57d49188ba554c00fb

  • SHA512

    c1cc91e626d3600a5e7c03c61e051f29dc1f3a3dc10550b0587e2540e7c8ca2ff4cdea5b5fed79dc0c167d9ae2182178d5ea97ec424dd21486f56b28859382e8

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.magnumopuspro.com/nyr/

Decoy

anemone-vintage.com

ironcitytools.com

joshandmatthew.com

breathtakingscenery.photos

karabakh-terror.com

micahelgall.com

entretiendesterrasses.com

mhgholdings.com

blewm.com

sidewalknotary.com

ytrs-elec.com

danhpham.com

ma21cle2henz.xyz

lotusforlease.com

shipleyphotoandfilm.com

bulktool.xyz

ouedzmala.com

yichengvpr.com

connectmygames.com

chjcsc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\Order 202139769574,.exe
        "C:\Users\Admin\AppData\Local\Temp\Order 202139769574,.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Users\Admin\AppData\Local\Temp\Order 202139769574,.exe
          "C:\Users\Admin\AppData\Local\Temp\Order 202139769574,.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1184
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            4⤵
              PID:1440

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1100-60-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
        Filesize

        4KB

      • memory/1100-62-0x00000000006A0000-0x00000000006A4000-memory.dmp
        Filesize

        16KB

      • memory/1100-63-0x00000000006B0000-0x00000000006B1000-memory.dmp
        Filesize

        4KB

      • memory/1100-64-0x0000000004F10000-0x0000000004F8E000-memory.dmp
        Filesize

        504KB

      • memory/1100-65-0x0000000000700000-0x0000000000738000-memory.dmp
        Filesize

        224KB

      • memory/1184-66-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1184-67-0x000000000041EBA0-mapping.dmp
      • memory/1184-69-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1184-70-0x0000000000190000-0x00000000001A4000-memory.dmp
        Filesize

        80KB

      • memory/1184-72-0x00000000001D0000-0x00000000001E4000-memory.dmp
        Filesize

        80KB

      • memory/1264-71-0x0000000006EE0000-0x0000000006FF1000-memory.dmp
        Filesize

        1.1MB

      • memory/1264-73-0x0000000007230000-0x0000000007366000-memory.dmp
        Filesize

        1.2MB