Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    15-10-2021 06:43

General

  • Target

    2.exe

  • Size

    184KB

  • MD5

    57fc9c24357ac2cde150537ae8a42884

  • SHA1

    70fdc837d404f465f4af739d7415c24023f437ed

  • SHA256

    eab2de096cfe890da97a654fb7c14097b1c15242cca986d90811c5722c95b416

  • SHA512

    52e6f1d1a6aa7862de48add0b1f1a06d83b72efa5c8856256e3caf2110a457f42c45f54ba8a85776779e201bd12fc8176cd31c1bd8ab500b076096da89adee27

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bc3s

C2

http://www.topei-products.com/bc3s/

Decoy

anna-ng.com

mariangelamata.com

szqnbl.com

nesherguitars.com

mysekrit.com

againbeautyviensui.xyz

appf.life

bilalsolution.com

technoratii.com

11restoran.com

birthingly.com

crystalcarrillo.com

cohenasset.info

bunchofdesign.com

highstreetmag.com

talentkerning.com

outdoor-glassesadvice.com

aliceeety.com

habbuhot.info

pao91.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\2.exe"
        3⤵
        • Deletes itself
        PID:876

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-60-0x0000000000000000-mapping.dmp
  • memory/1364-55-0x0000000006FE0000-0x00000000070E1000-memory.dmp
    Filesize

    1.0MB

  • memory/1364-62-0x0000000007C20000-0x0000000007D64000-memory.dmp
    Filesize

    1.3MB

  • memory/1516-54-0x00000000001A0000-0x00000000001B4000-memory.dmp
    Filesize

    80KB

  • memory/1516-53-0x00000000007D0000-0x0000000000AD3000-memory.dmp
    Filesize

    3.0MB

  • memory/1936-56-0x0000000000000000-mapping.dmp
  • memory/1936-58-0x00000000000D0000-0x00000000000FE000-memory.dmp
    Filesize

    184KB

  • memory/1936-59-0x0000000000AA0000-0x0000000000DA3000-memory.dmp
    Filesize

    3.0MB

  • memory/1936-57-0x0000000000FD0000-0x0000000000FE6000-memory.dmp
    Filesize

    88KB

  • memory/1936-61-0x00000000008D0000-0x0000000000963000-memory.dmp
    Filesize

    588KB