Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    01-12-2021 23:58

General

  • Target

    fbc3f3a7f0f45884391344b59f3be525~.exe

  • Size

    685KB

  • MD5

    545a4dd9df628154e366b4d6d2cd0d8a

  • SHA1

    8f4119a2b2dbfbd30176fe1dac214f6cad5c4561

  • SHA256

    b04bbb925d5f966d67fbfe7bbd2531e8891b1eb275ef8140006bc48d10e66171

  • SHA512

    ff7fe6d0aae893226bd277c13509584f0169a8804fa85ece1de149e49d9dde379cb1d50990636a5592bbf9abf175e5d5c00344b632183c020ba16556406676f1

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

C2

http://www.kmresults.com/n7ak/

Decoy

modischoolcbse.com

theneverwinter.com

rszkjx-vps-hosting.website

fnihil.com

1pbet.com

nnowzscorrez.com

uaotgvjl.icu

starmapsqatar.com

ekisilani.com

extradeepsheets.com

jam-nins.com

buranly.com

orixentertainment.com

rawtech.energy

myol.guru

utex.club

jiapie.com

wowig.store

wweidlyyl.com

systaskautomation.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\fbc3f3a7f0f45884391344b59f3be525~.exe
      "C:\Users\Admin\AppData\Local\Temp\fbc3f3a7f0f45884391344b59f3be525~.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1056
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1140
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:1352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1056-67-0x0000000000250000-0x0000000000264000-memory.dmp
      Filesize

      80KB

    • memory/1056-65-0x00000000021B0000-0x00000000024B3000-memory.dmp
      Filesize

      3.0MB

    • memory/1056-70-0x00000000002E0000-0x00000000002F4000-memory.dmp
      Filesize

      80KB

    • memory/1056-63-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/1056-59-0x0000000072480000-0x00000000724AE000-memory.dmp
      Filesize

      184KB

    • memory/1056-60-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1056-62-0x0000000000000000-mapping.dmp
    • memory/1056-64-0x0000000072480000-0x00000000724AE000-memory.dmp
      Filesize

      184KB

    • memory/1056-69-0x0000000072480000-0x00000000724AE000-memory.dmp
      Filesize

      184KB

    • memory/1140-73-0x0000000000FA0000-0x0000000000FC2000-memory.dmp
      Filesize

      136KB

    • memory/1140-72-0x0000000000000000-mapping.dmp
    • memory/1140-74-0x0000000000070000-0x000000000009E000-memory.dmp
      Filesize

      184KB

    • memory/1140-76-0x0000000000C80000-0x0000000000F83000-memory.dmp
      Filesize

      3.0MB

    • memory/1140-77-0x0000000000570000-0x0000000000603000-memory.dmp
      Filesize

      588KB

    • memory/1300-78-0x0000000007220000-0x0000000007323000-memory.dmp
      Filesize

      1.0MB

    • memory/1300-68-0x0000000006B70000-0x0000000006CA8000-memory.dmp
      Filesize

      1.2MB

    • memory/1300-71-0x00000000070C0000-0x0000000007220000-memory.dmp
      Filesize

      1.4MB

    • memory/1352-75-0x0000000000000000-mapping.dmp
    • memory/2032-56-0x00000000002C1000-0x00000000002D2000-memory.dmp
      Filesize

      68KB

    • memory/2032-58-0x0000000000230000-0x0000000000231000-memory.dmp
      Filesize

      4KB

    • memory/2032-57-0x00000000002D2000-0x00000000002D3000-memory.dmp
      Filesize

      4KB

    • memory/2032-55-0x0000000075881000-0x0000000075883000-memory.dmp
      Filesize

      8KB