Analysis

  • max time kernel
    147s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    31-07-2020 10:04

General

  • Target

    ATR1.exe

  • Size

    574KB

  • MD5

    020d56ce7d0a45a896c811550e05ce9d

  • SHA1

    814c8ddbc50e9e158e63bdd745d683dcb636c2a6

  • SHA256

    06078629129c4bc1abb214bbbe1bfadca65b618ac9f6f93fc3b22d0a37740f5b

  • SHA512

    ce565aafb7593d5aa8393a46d27823a90c26e923a15a77252e0be1dbae4845254aa83f35ea44c18964490a7769431aeecffb80052e1f1b5af4b44d8028122dff

Malware Config

Signatures

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Formbook Payload 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Looks for VMWare Tools registry key 2 TTPs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\ATR1.exe
      "C:\Users\Admin\AppData\Local\Temp\ATR1.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Maps connected drives based on registry
      • Suspicious use of AdjustPrivilegeToken
      • Checks BIOS information in registry
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Users\Admin\AppData\Local\Temp\ATR1.exe
        "C:\Users\Admin\AppData\Local\Temp\ATR1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Windows\SysWOW64\ipconfig.exe
          "C:\Windows\SysWOW64\ipconfig.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Gathers network information
          • Suspicious use of WriteProcessMemory
          PID:1612
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\ATR1.exe"
            5⤵
            • Deletes itself
            PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/596-2-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/596-3-0x000000000041E2F0-mapping.dmp
  • memory/1088-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1300-4-0x0000000004B00000-0x0000000004C1D000-memory.dmp
    Filesize

    1.1MB

  • memory/1300-9-0x00000000069E0000-0x0000000006AE4000-memory.dmp
    Filesize

    1.0MB

  • memory/1580-7-0x0000000000000000-mapping.dmp
  • memory/1612-5-0x0000000000000000-mapping.dmp
  • memory/1612-6-0x00000000003B0000-0x00000000003BA000-memory.dmp
    Filesize

    40KB

  • memory/1612-8-0x0000000003040000-0x0000000003149000-memory.dmp
    Filesize

    1.0MB