Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    02-09-2021 06:48

General

  • Target

    Novi popis narudzbenica nalazi se u privitku.exe

  • Size

    583KB

  • MD5

    c4cfb1228513722c5dc0948cd11d333d

  • SHA1

    31768c5e304967bb5c49b77a6c1f1b73456dea55

  • SHA256

    3ecf3d1df831abf769bbb4121101d9c2ed9c736dd19f8c8f2ce361443b018a96

  • SHA512

    feb31277468c802a233df357e118a4b965fb746d1cc1348b5bbcf8bc27ee9e900b17069de880de05afae9abed1493aac22468fa1c4364111dce877078c99ee72

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe
      "C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VgFijNkQWVHhf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8860.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4280
      • C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4352
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Novi popis narudzbenica nalazi se u privitku.exe"
        3⤵
          PID:4336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8860.tmp
      MD5

      f741909a7406f85d210f0f4db18d5842

      SHA1

      536be6e49738be1361f9a710d38d486459bdac5d

      SHA256

      114f7cc2e99b5b6768c1f8bc640e96e439bb7ee1d1e7b9642d32f8bf23e5a13b

      SHA512

      f079630a7c54dc936f3ea71648a16bf36b3192e6d2d1dce6a0ecd7626f00443dae04a6cafa826d350818d16ea89e7d84418edd49a2a2410661a2c02386860313

    • memory/2708-131-0x0000000008CD0000-0x0000000008E5C000-memory.dmp
      Filesize

      1.5MB

    • memory/2708-138-0x0000000008E60000-0x0000000008F9A000-memory.dmp
      Filesize

      1.2MB

    • memory/4280-125-0x0000000000000000-mapping.dmp
    • memory/4316-129-0x0000000001460000-0x0000000001780000-memory.dmp
      Filesize

      3.1MB

    • memory/4316-128-0x000000000041ED20-mapping.dmp
    • memory/4316-127-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4316-130-0x00000000017C0000-0x00000000017D4000-memory.dmp
      Filesize

      80KB

    • memory/4336-135-0x0000000000000000-mapping.dmp
    • memory/4352-137-0x0000000000FA0000-0x00000000011AE000-memory.dmp
      Filesize

      2.1MB

    • memory/4352-136-0x0000000004910000-0x0000000004C30000-memory.dmp
      Filesize

      3.1MB

    • memory/4352-133-0x0000000001210000-0x000000000150C000-memory.dmp
      Filesize

      3.0MB

    • memory/4352-134-0x0000000000BA0000-0x0000000000BCE000-memory.dmp
      Filesize

      184KB

    • memory/4352-132-0x0000000000000000-mapping.dmp
    • memory/4568-123-0x0000000002490000-0x0000000002527000-memory.dmp
      Filesize

      604KB

    • memory/4568-115-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/4568-119-0x0000000007030000-0x0000000007031000-memory.dmp
      Filesize

      4KB

    • memory/4568-117-0x00000000073F0000-0x00000000073F1000-memory.dmp
      Filesize

      4KB

    • memory/4568-124-0x0000000005BB0000-0x0000000005BF4000-memory.dmp
      Filesize

      272KB

    • memory/4568-118-0x0000000006F90000-0x0000000006F91000-memory.dmp
      Filesize

      4KB

    • memory/4568-122-0x0000000007230000-0x000000000723E000-memory.dmp
      Filesize

      56KB

    • memory/4568-121-0x0000000006EF0000-0x00000000073EE000-memory.dmp
      Filesize

      5.0MB

    • memory/4568-120-0x0000000006F50000-0x0000000006F51000-memory.dmp
      Filesize

      4KB