Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    02-09-2021 08:38

General

  • Target

    Novi popis narudzbenica nalazi se u privitku.exe

  • Size

    583KB

  • MD5

    c4cfb1228513722c5dc0948cd11d333d

  • SHA1

    31768c5e304967bb5c49b77a6c1f1b73456dea55

  • SHA256

    3ecf3d1df831abf769bbb4121101d9c2ed9c736dd19f8c8f2ce361443b018a96

  • SHA512

    feb31277468c802a233df357e118a4b965fb746d1cc1348b5bbcf8bc27ee9e900b17069de880de05afae9abed1493aac22468fa1c4364111dce877078c99ee72

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe
      "C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VgFijNkQWVHhf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp906D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:340
      • C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1644
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe"
        3⤵
        • Deletes itself
        PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp906D.tmp
    MD5

    129b52360fe68a10a387f7cf6658f777

    SHA1

    ff95e0bd72d599dbfc67af0fe2167f415d997376

    SHA256

    02d0241058a14cdba770b17d0ca7ddd24e9d54a2496b7d70159c3b90fb468778

    SHA512

    59ab0f67528f1d30454bd11d2efccae478a3cc586278fc204228729bcf72c52809631f40dcba5ab00f1614071eaf3cc577259f6d5ed26c860ffa4bf8067fcc7b

  • memory/340-66-0x0000000000000000-mapping.dmp
  • memory/620-78-0x0000000000620000-0x00000000006B3000-memory.dmp
    Filesize

    588KB

  • memory/620-77-0x0000000001FB0000-0x00000000022B3000-memory.dmp
    Filesize

    3.0MB

  • memory/620-76-0x0000000000080000-0x00000000000AE000-memory.dmp
    Filesize

    184KB

  • memory/620-75-0x000000004A540000-0x000000004A58C000-memory.dmp
    Filesize

    304KB

  • memory/620-73-0x0000000000000000-mapping.dmp
  • memory/1144-74-0x0000000000000000-mapping.dmp
  • memory/1352-72-0x0000000006BD0000-0x0000000006D76000-memory.dmp
    Filesize

    1.6MB

  • memory/1352-79-0x0000000006D80000-0x0000000006F11000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-69-0x000000000041ED20-mapping.dmp
  • memory/1644-71-0x0000000000180000-0x0000000000194000-memory.dmp
    Filesize

    80KB

  • memory/1644-70-0x0000000000C90000-0x0000000000F93000-memory.dmp
    Filesize

    3.0MB

  • memory/1644-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1972-60-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1972-65-0x0000000002090000-0x00000000020D4000-memory.dmp
    Filesize

    272KB

  • memory/1972-64-0x0000000000440000-0x00000000004D7000-memory.dmp
    Filesize

    604KB

  • memory/1972-63-0x00000000005B0000-0x00000000005BE000-memory.dmp
    Filesize

    56KB

  • memory/1972-62-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB