Analysis

  • max time kernel
    148s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:08

General

  • Target

    yeni sipari? sorgulama.exe

  • Size

    813KB

  • MD5

    645876569da3612ca1ccef31d94c348d

  • SHA1

    6af515a9cd19b313223e52d0ab20b4405b184820

  • SHA256

    6d176caf6c21bdc47aa0ee2e6e42f37d2f4c4a810af40dd7343da25cfd306bd5

  • SHA512

    d002461b4c0c87cfffdecde830b3bd1b319fff7866a0b15d07ed6e342f60f657f396a15a38e01c70216b9ea20f02f39797449f97ac3a80ed4421d091074b6b84

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kvsz

Decoy

okashyns.com

sbsgamedaejeon-two.com

drb77.com

top5dating.com

websprings.online

voizers.com

zenith.site

lahistoriade.com

qv85.com

armandonieto.com

priestvedic.com

jessandjeff.net

magic-desktop.com

jitaji.com

ldmeili.com

yuwanqingmy.com

buzhouorg.com

chaiseloungereviews.com

m2g8way.com

freespin-support.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Users\Admin\AppData\Local\Temp\yeni sipari_ sorgulama.exe
      "C:\Users\Admin\AppData\Local\Temp\yeni sipari_ sorgulama.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RNNIOe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp732.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2012
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:916
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1920
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp732.tmp
        Filesize

        1KB

        MD5

        7d9b2f1f750ce5a64a3e3a1dbacd8db7

        SHA1

        09361cf2738f2343e4694fdd72def151418ff51a

        SHA256

        4fdd04ba382087eb2d323648065705a1f807125ee243d7a08e54d623aac0d3df

        SHA512

        d22e80e1aca51f93693c9802001d247cbabcd4f3c408d0bf5578ba7e63cbb1e3bfd907c02d82308b77cb1cfc4a67f4ad07851ffc86edd47bb8bb68216408be83

      • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logim.jpeg
        Filesize

        46KB

        MD5

        2c9471240df9cc713c0d6f27c914508a

        SHA1

        614b3c207e1058e22b999436c043a74603f265b3

        SHA256

        1dd176076424bbcdc423ba18daded378efd2793f4c39c3e718616699917b7c40

        SHA512

        e42b46596ea9908ed941fe2d08c77650a297040a7dc3e8ed3fe891d9d0bcd13993ff6199ab900156e15a55ff7e71510854e575e656675a83fd6956cbe4b8c620

      • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\4-6P1RQE\4-6logrv.ini
        Filesize

        40B

        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/588-75-0x00000000000D0000-0x00000000000FE000-memory.dmp
        Filesize

        184KB

      • memory/588-74-0x0000000000170000-0x000000000017E000-memory.dmp
        Filesize

        56KB

      • memory/588-77-0x0000000001E50000-0x0000000001EE3000-memory.dmp
        Filesize

        588KB

      • memory/588-71-0x0000000000000000-mapping.dmp
      • memory/588-76-0x00000000020C0000-0x00000000023C3000-memory.dmp
        Filesize

        3.0MB

      • memory/916-61-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/916-62-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/916-64-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/916-65-0x000000000041ECA0-mapping.dmp
      • memory/916-67-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/916-68-0x00000000009F0000-0x0000000000CF3000-memory.dmp
        Filesize

        3.0MB

      • memory/916-69-0x0000000000330000-0x0000000000344000-memory.dmp
        Filesize

        80KB

      • memory/1280-78-0x0000000006920000-0x0000000006A35000-memory.dmp
        Filesize

        1.1MB

      • memory/1280-70-0x0000000004DA0000-0x0000000004EB5000-memory.dmp
        Filesize

        1.1MB

      • memory/1908-54-0x0000000000F50000-0x0000000001022000-memory.dmp
        Filesize

        840KB

      • memory/1908-58-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
        Filesize

        8KB

      • memory/1908-57-0x0000000000800000-0x0000000000834000-memory.dmp
        Filesize

        208KB

      • memory/1908-56-0x0000000000C40000-0x0000000000C98000-memory.dmp
        Filesize

        352KB

      • memory/1908-55-0x0000000000410000-0x000000000041A000-memory.dmp
        Filesize

        40KB

      • memory/1920-73-0x0000000000000000-mapping.dmp
      • memory/2012-59-0x0000000000000000-mapping.dmp