Analysis

  • max time kernel
    158s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    08-03-2022 14:12

General

  • Target

    Siparis onayi eklendi.exe

  • Size

    816KB

  • MD5

    a6d1e703b380b1e716889f07cc087760

  • SHA1

    f8abf6e3ecb0c332ace24b7ccdfcdfa50b0e968e

  • SHA256

    50dba2f344aa086c034ce37a3aea4e70629a0eeaa8c59b2b6f6395b4969b7dc1

  • SHA512

    658e5b8f08b3a0d4b0ef999386a4a7258d5630d3995049dd8cdd48c7992d9c201f38fc1b915817708a654a3c600dd38b602292dd4b58a51e49093f9ee3800f72

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\Siparis onayi eklendi.exe
      "C:\Users\Admin\AppData\Local\Temp\Siparis onayi eklendi.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3308
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Itvjecht.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\ItvjechO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3684
          • C:\Windows\SysWOW64\net.exe
            net session
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 session
              6⤵
                PID:780
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2692
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:2628
        • C:\Windows\SysWOW64\wlanext.exe
          "C:\Windows\SysWOW64\wlanext.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\SysWOW64\logagent.exe"
            3⤵
              PID:3824

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Public\Cdex.bat
          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\ItvjechO.bat
          MD5

          df48c09f243ebcc8a165f77a1c2bf889

          SHA1

          455f7db0adcc2a58d006f1630fb0bd55cd868c07

          SHA256

          4ef9821678da07138c19405387f3fb95e409fbd461c7b8d847c05075facd63ca

          SHA512

          735838c7cca953697ded48adfcd037b7f198072a8962f5940ce12e1bb1c7dd8c1f257a829276f5f5456f776f5bd13342222dd6e0dfc8f18a23f464f2c8d8f1cc

        • C:\Users\Public\Itvjecht.bat
          MD5

          0a5c3b74c05c78f53183728ca1806768

          SHA1

          793e6a7f3ea1aa0583111244c106e321cc0870e2

          SHA256

          134d7af0771052e1c15f60b5bb32660709a56767037811f12703ca5cad1c40b1

          SHA512

          9538698e0501c4e9e790e0da00cd6020ac1e776ebe12ef1c7c7478cf7e69a1477f31c61a03003d1d6fb7e7aa144d285fa5cbc8d41547cef490ce7925b230c114

        • memory/756-157-0x0000000003690000-0x00000000039DA000-memory.dmp
          Filesize

          3.3MB

        • memory/756-165-0x00000000034E0000-0x0000000003573000-memory.dmp
          Filesize

          588KB

        • memory/756-154-0x0000000000BE0000-0x0000000000BF7000-memory.dmp
          Filesize

          92KB

        • memory/756-155-0x0000000002D40000-0x0000000002D6E000-memory.dmp
          Filesize

          184KB

        • memory/2416-166-0x0000000008BC0000-0x0000000008CB7000-memory.dmp
          Filesize

          988KB

        • memory/2416-147-0x0000000008930000-0x0000000008AB3000-memory.dmp
          Filesize

          1.5MB

        • memory/2432-137-0x0000000002B90000-0x0000000002B91000-memory.dmp
          Filesize

          4KB

        • memory/2432-138-0x0000000072480000-0x00000000724AE000-memory.dmp
          Filesize

          184KB

        • memory/2432-139-0x0000000004D20000-0x000000000506A000-memory.dmp
          Filesize

          3.3MB

        • memory/2432-145-0x000000007249E000-0x000000007249F000-memory.dmp
          Filesize

          4KB

        • memory/2432-146-0x0000000004C60000-0x0000000004C74000-memory.dmp
          Filesize

          80KB

        • memory/2692-153-0x0000000006E80000-0x0000000006EE6000-memory.dmp
          Filesize

          408KB

        • memory/2692-160-0x000000006F310000-0x000000006F35C000-memory.dmp
          Filesize

          304KB

        • memory/2692-151-0x0000000006C00000-0x0000000006C22000-memory.dmp
          Filesize

          136KB

        • memory/2692-152-0x0000000006DA0000-0x0000000006E06000-memory.dmp
          Filesize

          408KB

        • memory/2692-171-0x00000000090C0000-0x00000000090C8000-memory.dmp
          Filesize

          32KB

        • memory/2692-149-0x00000000068C0000-0x00000000068C1000-memory.dmp
          Filesize

          4KB

        • memory/2692-148-0x0000000072940000-0x00000000730F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2692-156-0x0000000006E50000-0x0000000006E6E000-memory.dmp
          Filesize

          120KB

        • memory/2692-144-0x0000000006F00000-0x0000000007528000-memory.dmp
          Filesize

          6.2MB

        • memory/2692-158-0x00000000068C5000-0x00000000068C7000-memory.dmp
          Filesize

          8KB

        • memory/2692-159-0x0000000008BF0000-0x0000000008C22000-memory.dmp
          Filesize

          200KB

        • memory/2692-150-0x00000000068C2000-0x00000000068C3000-memory.dmp
          Filesize

          4KB

        • memory/2692-161-0x0000000008BD0000-0x0000000008BEE000-memory.dmp
          Filesize

          120KB

        • memory/2692-162-0x000000007F350000-0x000000007F351000-memory.dmp
          Filesize

          4KB

        • memory/2692-163-0x00000000093D0000-0x0000000009A4A000-memory.dmp
          Filesize

          6.5MB

        • memory/2692-164-0x0000000008D90000-0x0000000008DAA000-memory.dmp
          Filesize

          104KB

        • memory/2692-143-0x00000000046D0000-0x0000000004706000-memory.dmp
          Filesize

          216KB

        • memory/2692-170-0x00000000090D0000-0x00000000090EA000-memory.dmp
          Filesize

          104KB

        • memory/2692-167-0x0000000008E10000-0x0000000008E1A000-memory.dmp
          Filesize

          40KB

        • memory/2692-168-0x0000000009010000-0x00000000090A6000-memory.dmp
          Filesize

          600KB

        • memory/2692-169-0x0000000008FE0000-0x0000000008FEE000-memory.dmp
          Filesize

          56KB

        • memory/3308-133-0x0000000003DD6000-0x0000000003DD7000-memory.dmp
          Filesize

          4KB

        • memory/3308-130-0x0000000002370000-0x0000000002371000-memory.dmp
          Filesize

          4KB