Analysis

  • max time kernel
    1200s
  • max time network
    1182s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    11-09-2021 02:08

General

  • Target

    Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe

  • Size

    814KB

  • MD5

    717297fec68e9172593a36a67549619f

  • SHA1

    73e8625983cb413b91b608db347177584c680a22

  • SHA256

    4d80ab79360b092bb5d8fa41d14388dffe5ef42839b6dbbf741f0ce5c3424d1e

  • SHA512

    3f363a8b8971d843f7c158b3dc76de854895a76fe0e4a6dbb6b40b650d0cec760bea15179128e52fed044e2cee6964f2b70db5abf253e873feb327d6b99ba7df

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 38 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Users\Admin\AppData\Local\Temp\Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe
      "C:\Users\Admin\AppData\Local\Temp\Bdcuhmcgbsvmxhmuasrulqqnfbjdnogomk.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\secinit.exe
        C:\Windows\System32\secinit.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3424
    • C:\Windows\SysWOW64\chkdsk.exe
      "C:\Windows\SysWOW64\chkdsk.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\secinit.exe"
        3⤵
          PID:2868
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:2556

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        7566dc13507c3f4e27ee02ef5c6283ab

        SHA1

        4971259cfba6c507110ca20f41337ca17554b707

        SHA256

        83b1ab3d8eec16934d15e0bd7f0105ce15c215ecb4367266cbdaad0395da9663

        SHA512

        c83975fa0dafb95be0336e40c2ef7de7e6e0582afdcc261432e44d0b403575e752caa24c1427454b9324e81a7ff3619d5e81f2444dab6b49ffca8f911cd659e2

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1644-115-0x0000000000640000-0x0000000000641000-memory.dmp
        Filesize

        4KB

      • memory/2556-136-0x00007FF64D710000-0x00007FF64D7A3000-memory.dmp
        Filesize

        588KB

      • memory/2556-137-0x000001F361270000-0x000001F3613B1000-memory.dmp
        Filesize

        1.3MB

      • memory/2556-135-0x0000000000000000-mapping.dmp
      • memory/2868-126-0x0000000000000000-mapping.dmp
      • memory/3008-124-0x0000000008600000-0x000000000875A000-memory.dmp
        Filesize

        1.4MB

      • memory/3008-131-0x0000000006680000-0x0000000006726000-memory.dmp
        Filesize

        664KB

      • memory/3424-123-0x0000000003110000-0x0000000003124000-memory.dmp
        Filesize

        80KB

      • memory/3424-122-0x0000000004C90000-0x0000000004FB0000-memory.dmp
        Filesize

        3.1MB

      • memory/3424-120-0x0000000000C50000-0x0000000000C51000-memory.dmp
        Filesize

        4KB

      • memory/3424-121-0x0000000010410000-0x000000001043E000-memory.dmp
        Filesize

        184KB

      • memory/3424-119-0x0000000000000000-mapping.dmp
      • memory/3588-128-0x0000000004F60000-0x0000000004F8E000-memory.dmp
        Filesize

        184KB

      • memory/3588-129-0x0000000005200000-0x000000000534A000-memory.dmp
        Filesize

        1.3MB

      • memory/3588-130-0x0000000005700000-0x0000000005793000-memory.dmp
        Filesize

        588KB

      • memory/3588-127-0x0000000000010000-0x000000000001A000-memory.dmp
        Filesize

        40KB

      • memory/3588-125-0x0000000000000000-mapping.dmp