Analysis

  • max time kernel
    151s
  • max time network
    193s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    01-09-2021 07:37

General

  • Target

    Copia de confirmacion de pago.exe

  • Size

    583KB

  • MD5

    c4cfb1228513722c5dc0948cd11d333d

  • SHA1

    31768c5e304967bb5c49b77a6c1f1b73456dea55

  • SHA256

    3ecf3d1df831abf769bbb4121101d9c2ed9c736dd19f8c8f2ce361443b018a96

  • SHA512

    feb31277468c802a233df357e118a4b965fb746d1cc1348b5bbcf8bc27ee9e900b17069de880de05afae9abed1493aac22468fa1c4364111dce877078c99ee72

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe
      "C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VgFijNkQWVHhf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3708.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1164
      • C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:340
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe"
        3⤵
        • Deletes itself
        PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3708.tmp
    MD5

    304cb1de1e7f31c8068e252f299e301d

    SHA1

    d104cf470c13cb6d2d72ece5fcdaed7db8828d34

    SHA256

    b33eff9cc89c555f5d5450fd509e890b3b0ac8df88c8d4706e4434d544671389

    SHA512

    d4feffd047db3c0010ae1d61067132fa0768fc073933d2e36eaf4ab9d18bfb01a19c21c1b4d561d2a9a3b6624addcd14d30923168c0feda0b14d866e98937f32

  • memory/340-70-0x0000000000870000-0x0000000000B73000-memory.dmp
    Filesize

    3.0MB

  • memory/340-71-0x0000000000300000-0x0000000000314000-memory.dmp
    Filesize

    80KB

  • memory/340-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/340-69-0x000000000041ED20-mapping.dmp
  • memory/772-74-0x0000000000000000-mapping.dmp
  • memory/1164-66-0x0000000000000000-mapping.dmp
  • memory/1288-79-0x0000000004A20000-0x0000000004B2B000-memory.dmp
    Filesize

    1.0MB

  • memory/1288-72-0x0000000006A20000-0x0000000006B89000-memory.dmp
    Filesize

    1.4MB

  • memory/1488-73-0x0000000000000000-mapping.dmp
  • memory/1488-75-0x00000000008B0000-0x00000000008D6000-memory.dmp
    Filesize

    152KB

  • memory/1488-76-0x0000000000070000-0x000000000009E000-memory.dmp
    Filesize

    184KB

  • memory/1488-77-0x0000000002190000-0x0000000002493000-memory.dmp
    Filesize

    3.0MB

  • memory/1488-78-0x0000000000800000-0x0000000000893000-memory.dmp
    Filesize

    588KB

  • memory/1920-65-0x0000000004410000-0x0000000004454000-memory.dmp
    Filesize

    272KB

  • memory/1920-64-0x00000000008E0000-0x0000000000977000-memory.dmp
    Filesize

    604KB

  • memory/1920-60-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB

  • memory/1920-63-0x0000000000240000-0x000000000024E000-memory.dmp
    Filesize

    56KB

  • memory/1920-62-0x00000000042C0000-0x00000000042C1000-memory.dmp
    Filesize

    4KB