Analysis

  • max time kernel
    113s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    13-10-2021 09:45

General

  • Target

    7f44706f1c5ed5d723262bfa03b5500e.exe

  • Size

    724KB

  • MD5

    7f44706f1c5ed5d723262bfa03b5500e

  • SHA1

    2c8b87e78b625e5436a559e92ffffaf4d7d5f3f9

  • SHA256

    7903434967ec18733812c4bdd4acdff871bfff5ce40528442272cf230822dd10

  • SHA512

    ec067ee7a95adbb872fe5f38ada816db747e910401a3fba609c30f394a01262fb34e70e9f8af4be5fb7e6e728bcef327d968f24d2653baca6a067c5101e4d5d8

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

hs3h

C2

http://www.alefisrael.com/hs3h/

Decoy

slairt.com

teresasellsflorida.com

resouthcarolina.com

npccfbf.com

hutshed.com

westatesmarking.com

rustmonkeys.com

kagawa-rentacar.com

easyvoip-system.com

admorinsulation.com

ericaleighjensen.com

zhonghaojiaju.net

apple-iphone.xyz

b0t.info

torgetmc.xyz

lawrencemargarse.com

6123655.com

macdonalds-delivery.com

cvpfl.com

ayudaparaturent.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f44706f1c5ed5d723262bfa03b5500e.exe
    "C:\Users\Admin\AppData\Local\Temp\7f44706f1c5ed5d723262bfa03b5500e.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NUBPFhaQFiQqDs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC14C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:824
    • C:\Users\Admin\AppData\Local\Temp\7f44706f1c5ed5d723262bfa03b5500e.exe
      "{path}"
      2⤵
        PID:1576
      • C:\Users\Admin\AppData\Local\Temp\7f44706f1c5ed5d723262bfa03b5500e.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC14C.tmp
      MD5

      e73d9e18ea06c866b5c1fe8e824b2aac

      SHA1

      90e2d07bf9676cf5ff2bcdc703162fd7cb34a87a

      SHA256

      a7575cd5144dbfb313195a38594b643054d2c6a2e80414ebb6dbb8d3683f00b8

      SHA512

      b7b7f7c3cfde19b28cee28f2f0437c3dac9a1c48576a51f5e09c12097c35acdd11c0cfc198911340529b5ef8457febb0036c949a63bbb582caa7110d1412e4c1

    • memory/320-59-0x0000000001190000-0x0000000001191000-memory.dmp
      Filesize

      4KB

    • memory/320-61-0x0000000001090000-0x0000000001091000-memory.dmp
      Filesize

      4KB

    • memory/320-62-0x0000000000300000-0x000000000030E000-memory.dmp
      Filesize

      56KB

    • memory/320-63-0x0000000005480000-0x0000000005500000-memory.dmp
      Filesize

      512KB

    • memory/320-64-0x0000000000500000-0x0000000000531000-memory.dmp
      Filesize

      196KB

    • memory/824-65-0x0000000000000000-mapping.dmp
    • memory/1108-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1108-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1108-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1108-70-0x000000000041F1A0-mapping.dmp
    • memory/1108-71-0x0000000000840000-0x0000000000B43000-memory.dmp
      Filesize

      3.0MB