Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-09-2021 07:37

General

  • Target

    Copia de confirmacion de pago.exe

  • Size

    583KB

  • MD5

    c4cfb1228513722c5dc0948cd11d333d

  • SHA1

    31768c5e304967bb5c49b77a6c1f1b73456dea55

  • SHA256

    3ecf3d1df831abf769bbb4121101d9c2ed9c736dd19f8c8f2ce361443b018a96

  • SHA512

    feb31277468c802a233df357e118a4b965fb746d1cc1348b5bbcf8bc27ee9e900b17069de880de05afae9abed1493aac22468fa1c4364111dce877078c99ee72

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe
      "C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VgFijNkQWVHhf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD806.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:928
      • C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3696
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Copia de confirmacion de pago.exe"
        3⤵
          PID:3124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Command-Line Interface

    1
    T1059

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD806.tmp
      MD5

      323690531fbc1f2bc20f1f682a77e9d7

      SHA1

      ac93b7d581c431c53a030441673a2d3fdc72389c

      SHA256

      bf46d1cee4f74257f989592ea6e7c51ff4cb7bece625588e04f24d32fe378843

      SHA512

      5b805320bb83254911891403137a9eecbef31a3ae856084369452e8d9f07da4d8a4d79983a40a01ca01f39daafca44d696603ceb4cd202c738c2884df3fe75cd

    • memory/928-124-0x0000000000000000-mapping.dmp
    • memory/1496-136-0x0000000002C80000-0x0000000002D13000-memory.dmp
      Filesize

      588KB

    • memory/1496-135-0x0000000002FC0000-0x00000000032E0000-memory.dmp
      Filesize

      3.1MB

    • memory/1496-133-0x0000000000640000-0x000000000066E000-memory.dmp
      Filesize

      184KB

    • memory/1496-132-0x0000000000A50000-0x0000000000A5B000-memory.dmp
      Filesize

      44KB

    • memory/1496-131-0x0000000000000000-mapping.dmp
    • memory/3000-130-0x00000000066E0000-0x00000000067FB000-memory.dmp
      Filesize

      1.1MB

    • memory/3000-137-0x0000000006800000-0x00000000068CF000-memory.dmp
      Filesize

      828KB

    • memory/3124-134-0x0000000000000000-mapping.dmp
    • memory/3696-128-0x0000000001530000-0x0000000001850000-memory.dmp
      Filesize

      3.1MB

    • memory/3696-126-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3696-127-0x000000000041ED20-mapping.dmp
    • memory/3696-129-0x0000000001430000-0x0000000001444000-memory.dmp
      Filesize

      80KB

    • memory/3932-123-0x00000000060C0000-0x0000000006104000-memory.dmp
      Filesize

      272KB

    • memory/3932-114-0x0000000000740000-0x0000000000741000-memory.dmp
      Filesize

      4KB

    • memory/3932-120-0x0000000007400000-0x00000000078FE000-memory.dmp
      Filesize

      5.0MB

    • memory/3932-119-0x00000000074D0000-0x00000000074D1000-memory.dmp
      Filesize

      4KB

    • memory/3932-118-0x0000000007620000-0x0000000007621000-memory.dmp
      Filesize

      4KB

    • memory/3932-121-0x00000000078C0000-0x00000000078CE000-memory.dmp
      Filesize

      56KB

    • memory/3932-117-0x00000000074E0000-0x00000000074E1000-memory.dmp
      Filesize

      4KB

    • memory/3932-116-0x0000000007900000-0x0000000007901000-memory.dmp
      Filesize

      4KB

    • memory/3932-122-0x00000000097C0000-0x0000000009857000-memory.dmp
      Filesize

      604KB