Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-05-2022 12:35

General

  • Target

    noua lista de comenzi.exe

  • Size

    735KB

  • MD5

    dfedae2ea4316bd247f57fddf0fc3b61

  • SHA1

    624358e1c4544d2e92d3ae66b99ade742ffeb969

  • SHA256

    d54a0608390383528e6b2df14faa9a079aa0c55dec871e8904ef4f356282007b

  • SHA512

    c2ccb492e739329b841ca1a4a0d57f0bf2799ca2cd56a360f615a56d394c0d2f2113389fdb5f89fbc6177db2b44bd529e938674e6d7a611a6dc11c2a4c42305f

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 39 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\noua lista de comenzi.exe
      "C:\Users\Admin\AppData\Local\Temp\noua lista de comenzi.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1040
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:4812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1040-168-0x0000000000000000-mapping.dmp
    • memory/1040-192-0x0000000001640000-0x0000000001654000-memory.dmp
      Filesize

      80KB

    • memory/1040-191-0x0000000003290000-0x00000000035DA000-memory.dmp
      Filesize

      3.3MB

    • memory/1040-189-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/2420-199-0x0000000007E70000-0x0000000007FFE000-memory.dmp
      Filesize

      1.6MB

    • memory/2420-190-0x0000000002500000-0x000000000265C000-memory.dmp
      Filesize

      1.4MB

    • memory/4568-165-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-170-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-148-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-149-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-150-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-151-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-153-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-152-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-154-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-155-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-156-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-158-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-159-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-157-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-160-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-161-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-162-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-164-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-163-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-140-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-167-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/4568-147-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-169-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-144-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-171-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-172-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-173-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-180-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-181-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-182-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-183-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-184-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-185-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-187-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-186-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-146-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-145-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-143-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-142-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4568-141-0x0000000003CA0000-0x0000000003CFA000-memory.dmp
      Filesize

      360KB

    • memory/4680-196-0x0000000001020000-0x000000000104E000-memory.dmp
      Filesize

      184KB

    • memory/4680-197-0x0000000003050000-0x000000000339A000-memory.dmp
      Filesize

      3.3MB

    • memory/4680-195-0x0000000000410000-0x0000000000416000-memory.dmp
      Filesize

      24KB

    • memory/4680-198-0x0000000002D90000-0x0000000002E23000-memory.dmp
      Filesize

      588KB

    • memory/4680-193-0x0000000000000000-mapping.dmp
    • memory/4812-194-0x0000000000000000-mapping.dmp