Analysis

  • max time kernel
    152s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 11:08

General

  • Target

    nova narudžba.exe

  • Size

    613KB

  • MD5

    e3d04586f820d0b32ac72b9447890181

  • SHA1

    8e34dafea4406548b0af762e6ecbd42d156a1b58

  • SHA256

    f5b24f949895b74aa3b6bbb47e215f55f1846bf82bf462db83eff295e72fb5f7

  • SHA512

    aceccdf0246730f9775855f2359f54b11e33d9d1aa8c71053f1894feaf0d0d6491f04bd019ead6173cc2f3d05b34ed4b3f0a9bd536cce2a8260ce8d0df86f475

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.quetech.info/ykl/

Decoy

856380056.xyz

collegesx.com

glenoindustrysupply.com

latingames.net

ykdxlfd.icu

donnapharris.com

thememoryofmiracles.com

youngbrotherhawaii.com

loolake.info

e-scrutiny.com

bebeautybehappy.com

ankhopxa.store

315520.com

octamira.com

dggy100.com

gkjpondokgede.com

yoursnips.com

analog-capture.com

wnetn.com

blmisajoke.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\nova narudžba.exe
        "C:\Users\Admin\AppData\Local\Temp\nova narudžba.exe"
        2⤵
        • Checks BIOS information in registry
        • Maps connected drives based on registry
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\nova narudžba.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1492
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iCYGjjbzgNn.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:668
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iCYGjjbzgNn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAB4.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1132
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iCYGjjbzgNn.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1640
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
              PID:1440
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:944
              • C:\Windows\SysWOW64\ipconfig.exe
                "C:\Windows\SysWOW64\ipconfig.exe"
                4⤵
                • Suspicious use of SetThreadContext
                • Gathers network information
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:824
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  5⤵
                    PID:1860

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Command-Line Interface

          1
          T1059

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Discovery

          Query Registry

          4
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_10a2719f-ab19-452c-9537-375fecbe5f96
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1abda922-9e0e-4200-89d0-60796083afcc
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_32b21970-4839-4ac5-a2ad-cc925aecc47c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_60554f64-a36e-4439-8748-76f202d7cb75
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_62157a91-e260-4b86-bd0c-5e3ae3f310b4
            MD5

            7f79b990cb5ed648f9e583fe35527aa7

            SHA1

            71b177b48c8bd745ef02c2affad79ca222da7c33

            SHA256

            080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

            SHA512

            20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6ccb18ff-7a22-469e-90e7-ccc861e1432b
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7bc5ca8a-50eb-4a28-856a-31595e01418a
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd1b0e11-f44b-4a4f-84f7-a7b402328d98
            MD5

            d89968acfbd0cd60b51df04860d99896

            SHA1

            b3c29916ccb81ce98f95bbf3aa8a73de16298b29

            SHA256

            1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

            SHA512

            b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bd47eb21-a96b-4ccd-99d7-0d9f3f6c10b6
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c9b427a0-6073-4eb8-9b09-f8e4712d7ab5
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cebbc982-cd81-4e00-a35e-661de05fac28
            MD5

            a70ee38af4bb2b5ed3eeb7cbd1a12fa3

            SHA1

            81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

            SHA256

            dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

            SHA512

            8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d66270b3-78dd-4303-a685-dfd36c0092e0
            MD5

            354b8209f647a42e2ce36d8cf326cc92

            SHA1

            98c3117f797df69935f8b09fc9e95accfe3d8346

            SHA256

            feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

            SHA512

            420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            4de0c49683d34d36351b447eb6066828

            SHA1

            3f104c91f23ed8a43748d99381749ffdb52f398d

            SHA256

            39790ab242f7f3f8934fc34013723d0ebbd6377b47f86fdbd43309972edc1fdc

            SHA512

            211bb543454714bb53947d53c2e12210de8700e453ab2822899f6231a3b850af7bd4df02c6563b315d18bdb14f65b886a4b643fe8ad9f1adf1deb548a0202be2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            cbe518af1b0154f873ae544b707cfd21

            SHA1

            c36c6fea8e0c69a11a6a4233772658536de4f14d

            SHA256

            010b555327def969d236f84b1c7ea744064406cee48a041695cd4330129c34be

            SHA512

            5170210f07703da6eb76ebd0133027435a17633d7e1c47d7f88b303b612cb5fe0c676289d8feab0d1f466c2f1069391a8fa825a8aa525cc8f4511418065a3379

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            13997b66cf2a408ba8b5bec1081fdfcf

            SHA1

            4f0e9ef0e1d92e38671f15c777942b13cdf630b2

            SHA256

            29e3e513735e6bdbbcc53efbdfc68b2d940142021804e5884fe6613d6819c29a

            SHA512

            be9d3d95f30f3dc51ddd7a3d403923eb8e3bed39d641cbabb253a2ea201d679a40ffe5dbaa09464db1e3c909676cd9d78ccb2373fca9b430917a729261b985c5

          • C:\Users\Admin\AppData\Local\Temp\tmpFAB4.tmp
            MD5

            4332cd9cea290ebe03a19bf0fdd75257

            SHA1

            b6fef75325e473bae19d7bcc52d64d640b5e4fa0

            SHA256

            b6c289b1dc1e50e4d14f2843dbf276ca34aeb866368bec3a0b36ece48b41b710

            SHA512

            1fd1ca10fd5f9346916518efe1a789ff70dd7afb6b1cc09f7bab4418d4ad542bd94b34bcda3ca52729ce40e8b4e3f87e781b69c732b96efb51165a137ca19e52

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            40dc86e82b179266c4c21aeb2c9100ff

            SHA1

            caeff91711659ba37111b6031f2bf6e2acd1ecd9

            SHA256

            d7732c922c660dcbce15d2c781495f65ff68bfaef3d8aaba016fbd5331eb5a0a

            SHA512

            39d9e59919fa837a8196444abebe737d32640b8feaa20705d2e6f28b56356367497606f850b11cffda81c043ea2cc615031bd7c2a1d2cf98f940edce5ab5537e

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            40dc86e82b179266c4c21aeb2c9100ff

            SHA1

            caeff91711659ba37111b6031f2bf6e2acd1ecd9

            SHA256

            d7732c922c660dcbce15d2c781495f65ff68bfaef3d8aaba016fbd5331eb5a0a

            SHA512

            39d9e59919fa837a8196444abebe737d32640b8feaa20705d2e6f28b56356367497606f850b11cffda81c043ea2cc615031bd7c2a1d2cf98f940edce5ab5537e

          • memory/668-80-0x00000000021C2000-0x00000000021C3000-memory.dmp
            Filesize

            4KB

          • memory/668-71-0x0000000000000000-mapping.dmp
          • memory/668-77-0x00000000021C0000-0x00000000021C1000-memory.dmp
            Filesize

            4KB

          • memory/824-157-0x0000000001F80000-0x0000000002283000-memory.dmp
            Filesize

            3.0MB

          • memory/824-152-0x0000000000000000-mapping.dmp
          • memory/824-155-0x0000000000710000-0x000000000071A000-memory.dmp
            Filesize

            40KB

          • memory/824-158-0x0000000001E00000-0x0000000001E93000-memory.dmp
            Filesize

            588KB

          • memory/824-156-0x0000000000080000-0x00000000000AE000-memory.dmp
            Filesize

            184KB

          • memory/944-97-0x0000000000C90000-0x0000000000F93000-memory.dmp
            Filesize

            3.0MB

          • memory/944-150-0x00000000002E0000-0x00000000002F4000-memory.dmp
            Filesize

            80KB

          • memory/944-87-0x0000000000400000-0x000000000042E000-memory.dmp
            Filesize

            184KB

          • memory/944-95-0x0000000000290000-0x00000000002A4000-memory.dmp
            Filesize

            80KB

          • memory/944-90-0x000000000041EB20-mapping.dmp
          • memory/1132-72-0x0000000000000000-mapping.dmp
          • memory/1196-151-0x0000000003D00000-0x0000000003DBC000-memory.dmp
            Filesize

            752KB

          • memory/1196-96-0x0000000004A30000-0x0000000004BC7000-memory.dmp
            Filesize

            1.6MB

          • memory/1196-159-0x0000000006D20000-0x0000000006E8F000-memory.dmp
            Filesize

            1.4MB

          • memory/1304-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
            Filesize

            4KB

          • memory/1304-62-0x0000000004E40000-0x0000000004E41000-memory.dmp
            Filesize

            4KB

          • memory/1304-65-0x00000000048E0000-0x0000000004958000-memory.dmp
            Filesize

            480KB

          • memory/1304-66-0x0000000000E80000-0x0000000000EB3000-memory.dmp
            Filesize

            204KB

          • memory/1304-64-0x00000000006D0000-0x00000000006D9000-memory.dmp
            Filesize

            36KB

          • memory/1304-60-0x0000000000F10000-0x0000000000F11000-memory.dmp
            Filesize

            4KB

          • memory/1492-98-0x0000000002950000-0x0000000002951000-memory.dmp
            Filesize

            4KB

          • memory/1492-88-0x0000000002180000-0x0000000002181000-memory.dmp
            Filesize

            4KB

          • memory/1492-70-0x00000000049C0000-0x00000000049C1000-memory.dmp
            Filesize

            4KB

          • memory/1492-69-0x0000000000B20000-0x0000000000B21000-memory.dmp
            Filesize

            4KB

          • memory/1492-68-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
            Filesize

            8KB

          • memory/1492-67-0x0000000000000000-mapping.dmp
          • memory/1492-81-0x0000000000B62000-0x0000000000B63000-memory.dmp
            Filesize

            4KB

          • memory/1492-75-0x0000000000B60000-0x0000000000B61000-memory.dmp
            Filesize

            4KB

          • memory/1588-108-0x00000000057B0000-0x00000000057B1000-memory.dmp
            Filesize

            4KB

          • memory/1588-140-0x00000000063D0000-0x00000000063D1000-memory.dmp
            Filesize

            4KB

          • memory/1588-139-0x00000000063C0000-0x00000000063C1000-memory.dmp
            Filesize

            4KB

          • memory/1588-124-0x00000000056D0000-0x00000000056D1000-memory.dmp
            Filesize

            4KB

          • memory/1588-120-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/1588-82-0x0000000000000000-mapping.dmp
          • memory/1588-116-0x0000000006340000-0x0000000006341000-memory.dmp
            Filesize

            4KB

          • memory/1588-109-0x00000000061F0000-0x00000000061F1000-memory.dmp
            Filesize

            4KB

          • memory/1588-103-0x0000000005750000-0x0000000005751000-memory.dmp
            Filesize

            4KB

          • memory/1588-92-0x0000000004920000-0x0000000004921000-memory.dmp
            Filesize

            4KB

          • memory/1588-93-0x0000000004922000-0x0000000004923000-memory.dmp
            Filesize

            4KB

          • memory/1860-154-0x0000000000000000-mapping.dmp