Analysis

  • max time kernel
    1201s
  • max time network
    1203s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-09-2021 02:08

General

  • Target

    Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe

  • Size

    814KB

  • MD5

    717297fec68e9172593a36a67549619f

  • SHA1

    73e8625983cb413b91b608db347177584c680a22

  • SHA256

    4d80ab79360b092bb5d8fa41d14388dffe5ef42839b6dbbf741f0ce5c3424d1e

  • SHA512

    3f363a8b8971d843f7c158b3dc76de854895a76fe0e4a6dbb6b40b650d0cec760bea15179128e52fed044e2cee6964f2b70db5abf253e873feb327d6b99ba7df

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe
      "C:\Users\Admin\AppData\Local\Temp\Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\SysWOW64\secinit.exe
        C:\Windows\System32\secinit.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\secinit.exe"
        3⤵
          PID:960
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1584

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        f5e46b1cc9d45dd2515ae2ed4f57783e

        SHA1

        0f5681ef422057391463ec023abd3b0616c16a3c

        SHA256

        ac4ffb91b1313adbd2dbc81b3a40f3ca58f72c49ff82cb1910f4cfcb41d21119

        SHA512

        0845b606fede18c325cedb0a669fc59b4def5cc007db79ccccba5fa6420e7dd7cf82e6eafa937193efedeacf6f9493292c073148d0a94758813104f6b8599505

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/960-77-0x0000000000000000-mapping.dmp
      • memory/1208-72-0x0000000004D90000-0x0000000004E8F000-memory.dmp
        Filesize

        1020KB

      • memory/1208-80-0x0000000006C20000-0x0000000006D34000-memory.dmp
        Filesize

        1.1MB

      • memory/1208-70-0x0000000007340000-0x00000000074A7000-memory.dmp
        Filesize

        1.4MB

      • memory/1300-69-0x0000000000200000-0x0000000000214000-memory.dmp
        Filesize

        80KB

      • memory/1300-68-0x00000000021E0000-0x00000000024E3000-memory.dmp
        Filesize

        3.0MB

      • memory/1300-65-0x0000000000000000-mapping.dmp
      • memory/1300-67-0x0000000010410000-0x000000001043E000-memory.dmp
        Filesize

        184KB

      • memory/1300-71-0x0000000000280000-0x0000000000294000-memory.dmp
        Filesize

        80KB

      • memory/1300-66-0x0000000000090000-0x0000000000091000-memory.dmp
        Filesize

        4KB

      • memory/1472-76-0x00000000000B0000-0x00000000000DE000-memory.dmp
        Filesize

        184KB

      • memory/1472-79-0x0000000000AA0000-0x0000000000B33000-memory.dmp
        Filesize

        588KB

      • memory/1472-78-0x00000000020F0000-0x00000000023F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1472-75-0x0000000000020000-0x0000000000034000-memory.dmp
        Filesize

        80KB

      • memory/1472-73-0x0000000000000000-mapping.dmp
      • memory/1584-84-0x0000000000000000-mapping.dmp
      • memory/1584-85-0x000000013F5F0000-0x000000013F683000-memory.dmp
        Filesize

        588KB

      • memory/1584-86-0x0000000001250000-0x00000000013A8000-memory.dmp
        Filesize

        1.3MB

      • memory/1880-60-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1880-64-0x0000000076641000-0x0000000076643000-memory.dmp
        Filesize

        8KB