Analysis
-
max time kernel
152s -
max time network
178s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:29
Static task
static1
Behavioral task
behavioral1
Sample
contract supply list.exe
Resource
win7-20220414-en
General
-
Target
contract supply list.exe
-
Size
311KB
-
MD5
1c8f2480d5bfe4d9bbe8bc432ccc5c97
-
SHA1
5ff74ec7bd4d10582ce2c949ade827b1ccb23d21
-
SHA256
24f64f0f4a0f7b860db4e664e4f4c76a08f20d3490966de4637958bbecc618ac
-
SHA512
158ec88cc3d9ee15c2a96402e58547bd58896be18cc9502c8e204a21e85e3657cd4d07be03fba888911ff4d26e40b882afbc97ab6d04f8f1a67260205126acfe
Malware Config
Extracted
formbook
4.1
c38r
angleprotool.com
drilldownaccountancy.com
puur-bb.info
laptoprepairbrighton.net
mainstale.com
soketones.com
cohi.ltd
washntivow.com
datajagabon.online
solidlike.com
tapaznoncc.com
deadoralive.site
sharkapexdwal.com
tribun-news.com
67chain.com
paramorphous.net
chicagoxqa.com
301zaq.info
mansfieldpowdercoating.net
stopdizzy.com
edildecor.info
earth-edge.com
hklpf.com
umiusnage7.ltd
justinteutonico.com
daxiangshare.com
thiwari.com
merm.world
westernconsultant.com
com-musclebuilding.services
vitaminarts.com
gbgroup100.com
sanpulga.com
timelesssurvival.com
hgeetor.com
get-it-cheaper.com
shivmudraagency.com
widthcycl.com
jhomerballfunerealhome.com
frasesymasusa.com
appsmomo.com
tv16589.info
theultimatechatzone.com
obpromote-h789.info
douxiangshou.com
lnternetbank.com
theinvestortribe.com
dentv.fyi
orchestre-rockseller.com
gefyun.com
thankgivingdecorating2017.com
randenanetu.info
engineeringku.com
ups-usa.com
911tfc.com
chairikitchen.com
recovery-web.info
top-blog.review
gettechtags.com
equifsxsecurity2017.com
icbcbk.net
sgllawnservices.com
thewellness.store
rockingchairworld.info
regulars7.info
Signatures
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/576-63-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/576-64-0x000000000041E2E0-mapping.dmp formbook behavioral1/memory/576-69-0x0000000000400000-0x000000000042D000-memory.dmp formbook behavioral1/memory/828-74-0x00000000000C0000-0x00000000000ED000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
contract supply list.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion contract supply list.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion contract supply list.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1964 cmd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
contract supply list.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum contract supply list.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 contract supply list.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
contract supply list.execontract supply list.exewlanext.exedescription pid process target process PID 1876 set thread context of 576 1876 contract supply list.exe contract supply list.exe PID 576 set thread context of 1396 576 contract supply list.exe Explorer.EXE PID 576 set thread context of 1396 576 contract supply list.exe Explorer.EXE PID 828 set thread context of 1396 828 wlanext.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
contract supply list.execontract supply list.exewlanext.exepid process 1876 contract supply list.exe 1876 contract supply list.exe 1876 contract supply list.exe 576 contract supply list.exe 576 contract supply list.exe 576 contract supply list.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe 828 wlanext.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
contract supply list.exewlanext.exepid process 576 contract supply list.exe 576 contract supply list.exe 576 contract supply list.exe 576 contract supply list.exe 828 wlanext.exe 828 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
contract supply list.execontract supply list.exewlanext.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1876 contract supply list.exe Token: SeDebugPrivilege 576 contract supply list.exe Token: SeDebugPrivilege 828 wlanext.exe Token: SeShutdownPrivilege 1396 Explorer.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1396 Explorer.EXE 1396 Explorer.EXE -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
contract supply list.execontract supply list.exewlanext.exedescription pid process target process PID 1876 wrote to memory of 2020 1876 contract supply list.exe schtasks.exe PID 1876 wrote to memory of 2020 1876 contract supply list.exe schtasks.exe PID 1876 wrote to memory of 2020 1876 contract supply list.exe schtasks.exe PID 1876 wrote to memory of 2020 1876 contract supply list.exe schtasks.exe PID 1876 wrote to memory of 268 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 268 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 268 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 268 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 1876 wrote to memory of 576 1876 contract supply list.exe contract supply list.exe PID 576 wrote to memory of 828 576 contract supply list.exe wlanext.exe PID 576 wrote to memory of 828 576 contract supply list.exe wlanext.exe PID 576 wrote to memory of 828 576 contract supply list.exe wlanext.exe PID 576 wrote to memory of 828 576 contract supply list.exe wlanext.exe PID 828 wrote to memory of 1964 828 wlanext.exe cmd.exe PID 828 wrote to memory of 1964 828 wlanext.exe cmd.exe PID 828 wrote to memory of 1964 828 wlanext.exe cmd.exe PID 828 wrote to memory of 1964 828 wlanext.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\contract supply list.exe"C:\Users\Admin\AppData\Local\Temp\contract supply list.exe"2⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RvBHdj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C6F.tmp"3⤵
- Creates scheduled task(s)
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\contract supply list.exe"{path}"3⤵PID:268
-
C:\Users\Admin\AppData\Local\Temp\contract supply list.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"4⤵PID:1888
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\contract supply list.exe"5⤵
- Deletes itself
PID:1964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5165b5ac8ebc03bb2274ea8a0bd98f74d
SHA14639ff1aea18c235f7ec42a410e8825d0cead8e7
SHA256ff5ef626305f0984eaa7447fb364717430c5be3bd29bc2f228fe071478103e09
SHA512367526c52206827aee208ced396d61f4a27b826511c0e1f47684b6fa3a9b0ae0d761dc25591b4f431e6bf57eab9e25d306ad988ac21ac3b48898d077c5a60ce0