Resubmissions

18-01-2022 14:21

220118-rnzwjabee4 10

04-12-2020 19:38

201204-9rvlat5acj 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 14:21

General

  • Target

    bin3.exe

  • Size

    180KB

  • MD5

    9c1a2432d0841cb8b09bd38913230433

  • SHA1

    8026c0b465c0e426f59c1a3e53d1ecdb6b5ce09e

  • SHA256

    d53052cf0ffba9f7c535e6b30ad8b7eb22df5dda936718fb6c07405e72a02c33

  • SHA512

    a51e3d8b3b705f24b7e8363631b3aa0953205593222739fea9a1e27b7cc2b6ea9995b949704a3360087ca1249174c7f9246e95abfed9dc06d6e067e7a608dc26

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\bin3.exe
      "C:\Users\Admin\AppData\Local\Temp\bin3.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1260
    • C:\Windows\SysWOW64\wuapp.exe
      "C:\Windows\SysWOW64\wuapp.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bin3.exe"
        3⤵
        • Deletes itself
        PID:764
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
      MD5

      50e86593a079726dc552567e3e6d9f37

      SHA1

      d89c134522b11d1d5d12799c9a32529efd0f4bfd

      SHA256

      3cf23ff85bf8feb371d00371e3bdeeaa951e61f6b56e153fe6ba6100d4df086e

      SHA512

      cad4f8ad10b067ddcb862a1c320f1f3832135472dc1979e7dddcff582cbe779538a59eadf39077778903d306fbc9fb372716679c31873b27d18420575b0a8756

    • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
      MD5

      2f245469795b865bdd1b956c23d7893d

      SHA1

      6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

      SHA256

      1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

      SHA512

      909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

    • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
      MD5

      d63a82e5d81e02e399090af26db0b9cb

      SHA1

      91d0014c8f54743bba141fd60c9d963f869d76c9

      SHA256

      eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

      SHA512

      38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

    • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
      MD5

      ba3b6bc807d4f76794c4b81b09bb9ba5

      SHA1

      24cb89501f0212ff3095ecc0aba97dd563718fb1

      SHA256

      6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

      SHA512

      ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

    • memory/1260-54-0x0000000000170000-0x0000000000184000-memory.dmp
      Filesize

      80KB

    • memory/1260-53-0x0000000000820000-0x0000000000B23000-memory.dmp
      Filesize

      3.0MB

    • memory/1404-55-0x0000000006370000-0x0000000006422000-memory.dmp
      Filesize

      712KB

    • memory/1404-60-0x0000000006CF0000-0x0000000006DF5000-memory.dmp
      Filesize

      1.0MB

    • memory/1684-56-0x0000000000B20000-0x0000000000B2B000-memory.dmp
      Filesize

      44KB

    • memory/1684-61-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1684-59-0x00000000008F0000-0x0000000000983000-memory.dmp
      Filesize

      588KB

    • memory/1684-58-0x0000000001F30000-0x0000000002233000-memory.dmp
      Filesize

      3.0MB

    • memory/1684-57-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB