Analysis

  • max time kernel
    148s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-05-2022 07:48

General

  • Target

    Yeni siparis ektedir.exe

  • Size

    788KB

  • MD5

    833c76c6e9db56710ea8cf84c9cb1569

  • SHA1

    c099b3d38ee094602ffaa158dd0d3b051fbf0999

  • SHA256

    852104b67f1dcefdc8e9496a409069e135a65316a9f9abd46ae757bdcca203a3

  • SHA512

    23a04adaaf2066763cddb4857243bd6ad187627ebd54f137505efecf7c2c08db55d7fbdab09b29164ef2ab222a0f011416d54ae77782c3023c36074055c284b5

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • ModiLoader Second Stage 38 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\Yeni siparis ektedir.exe
      "C:\Users\Admin\AppData\Local\Temp\Yeni siparis ektedir.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1052
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:2016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/548-126-0x0000000001D00000-0x0000000001D93000-memory.dmp
      Filesize

      588KB

    • memory/548-125-0x0000000001E60000-0x0000000002163000-memory.dmp
      Filesize

      3.0MB

    • memory/548-123-0x0000000000330000-0x0000000000348000-memory.dmp
      Filesize

      96KB

    • memory/548-124-0x0000000000080000-0x00000000000AE000-memory.dmp
      Filesize

      184KB

    • memory/548-120-0x0000000000000000-mapping.dmp
    • memory/1052-93-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/1052-118-0x0000000000210000-0x0000000000224000-memory.dmp
      Filesize

      80KB

    • memory/1052-117-0x00000000020E0000-0x00000000023E3000-memory.dmp
      Filesize

      3.0MB

    • memory/1052-116-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/1052-95-0x0000000000000000-mapping.dmp
    • memory/1420-127-0x0000000007030000-0x000000000715A000-memory.dmp
      Filesize

      1.2MB

    • memory/1420-119-0x00000000049C0000-0x0000000004A9E000-memory.dmp
      Filesize

      888KB

    • memory/1512-78-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-99-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-89-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-88-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-87-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-86-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-85-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-84-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-83-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-82-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-81-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-80-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-79-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-54-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB

    • memory/1512-77-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-73-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-92-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/1512-74-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-96-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-97-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-98-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-90-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-100-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-107-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-108-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-109-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-112-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-111-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-114-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-113-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-75-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-76-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-69-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-70-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-72-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-65-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-71-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-68-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-67-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/1512-66-0x00000000048A0000-0x00000000048FA000-memory.dmp
      Filesize

      360KB

    • memory/2016-122-0x0000000000000000-mapping.dmp