Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 10:07

General

  • Target

    Rendi eshte bashkangjitur.exe

  • Size

    611KB

  • MD5

    d3167fb7d23587aa700519d4392a9991

  • SHA1

    bbaa348775bbb75075c5caf22c5936ea6ac8d265

  • SHA256

    8029efcb7391f5085588b26992a6ecf4a5b59f036f41ec21ce720bf98e75d512

  • SHA512

    56556c1542301412a1276f8f672294d32e07949ae8c490c93343d8afc0211b1a9c8a3e3fd4813c505c0e8f895d06ed22b5970bee4c50969e91e21b4fec6b3c34

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.info/3nop/

Decoy

bakecakesandmore.com

shenglisuoye.com

chinapopfactory.com

ynlrhd.com

liqourforyou.com

leonqamil.com

meccafon.com

online-marketing-strategie.biz

rbfxi.com

frseyb.info

leyu91.com

hotsmail.today

beepot.tech

dunaemmetmobility.com

sixpenceworkshop.com

incrediblefavorcoaching.com

pofo.info

yanshudaili.com

yellowbrickwedding.com

paintpartyblueprint.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\Rendi eshte bashkangjitur.exe
      "C:\Users\Admin\AppData\Local\Temp\Rendi eshte bashkangjitur.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\DpiScaling.exe
        C:\Windows\System32\DpiScaling.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\DpiScaling.exe"
        3⤵
          PID:3984
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1832

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logim.jpeg
        MD5

        5ea6bb8c5f2259ab4457a8b5d50b9304

        SHA1

        9a39ecab414fb7c4fab8b0851481cca812093562

        SHA256

        f3c242055efcf01ff797d3b07c55d9e7709f3f76bc80882689ea8d711057d4fc

        SHA512

        0e8630cbb7b8a2a47d12db4cd81d12f4412374501d71e083e2cb9415769b4eeae55c5eb1d2fe2c47eab903aea3abd039109885402e5b02f9f6195c5095ba91ee

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrf.ini
        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logri.ini
        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-65A6372\-65logrv.ini
        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/1328-126-0x0000000000F30000-0x000000000122C000-memory.dmp
        Filesize

        3.0MB

      • memory/1328-130-0x0000000004D00000-0x0000000004D93000-memory.dmp
        Filesize

        588KB

      • memory/1328-127-0x0000000000C50000-0x0000000000C7D000-memory.dmp
        Filesize

        180KB

      • memory/1328-128-0x0000000004FA0000-0x00000000052C0000-memory.dmp
        Filesize

        3.1MB

      • memory/1328-125-0x0000000000000000-mapping.dmp
      • memory/1832-132-0x0000000000000000-mapping.dmp
      • memory/1832-134-0x000001F0FE050000-0x000001F0FE107000-memory.dmp
        Filesize

        732KB

      • memory/1832-133-0x00007FF79C790000-0x00007FF79C823000-memory.dmp
        Filesize

        588KB

      • memory/3000-124-0x00000000067E0000-0x00000000068CA000-memory.dmp
        Filesize

        936KB

      • memory/3000-131-0x0000000006FA0000-0x00000000070EB000-memory.dmp
        Filesize

        1.3MB

      • memory/3492-114-0x00000000022E0000-0x00000000022E1000-memory.dmp
        Filesize

        4KB

      • memory/3492-116-0x0000000002460000-0x000000000247A000-memory.dmp
        Filesize

        104KB

      • memory/3976-122-0x0000000004620000-0x0000000004940000-memory.dmp
        Filesize

        3.1MB

      • memory/3976-123-0x0000000004A30000-0x0000000004A44000-memory.dmp
        Filesize

        80KB

      • memory/3976-120-0x0000000003060000-0x0000000003061000-memory.dmp
        Filesize

        4KB

      • memory/3976-121-0x0000000010410000-0x000000001043D000-memory.dmp
        Filesize

        180KB

      • memory/3976-119-0x0000000000000000-mapping.dmp
      • memory/3984-129-0x0000000000000000-mapping.dmp