Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:01

General

  • Target

    Demand.exe

  • Size

    311KB

  • MD5

    494a613b4431fab36d742a03b9346f38

  • SHA1

    401ab4d705dfd2fa401ceda974cea623d4d773bb

  • SHA256

    75952934e5ef6bb74f29c3320ef112e219cc953dc5ed8c351d742448f61161ff

  • SHA512

    b939cedd41ec3f60e0054ea75eaede0875988bb4ff9da1cf2a4241f23833d4b8cc9fa3aad465332778bfe1dbcb1932f14249cbadec8ba4b232092be59af23ece

Malware Config

Extracted

Family

formbook

Version

3.9

Campaign

zc9

Decoy

jncnsbc.net

joserodriguezmedinaehijos.seat

hirasyour-onestoptailor.net

ratch328.com

monroauto.com

tropicservicesoffer.com

dubaiangels-mail.net

brookerenee.com

service-support.business

softvikram.com

shuyabaojie.com

peiqilai.com

depart.ltd

srtextilesonline.com

li-h.net

lawssales.com

middlestream2014.com

tribemarketer.com

leaawards.com

fztzlc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Formbook Payload 4 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Demand.exe
      "C:\Users\Admin\AppData\Local\Temp\Demand.exe"
      2⤵
      • Checks BIOS information in registry
      • Windows security modification
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell" Get-MpPreference -verbose
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1324
      • C:\Users\Admin\AppData\Local\Temp\Demand.exe
        "{path}"
        3⤵
          PID:1712
        • C:\Users\Admin\AppData\Local\Temp\Demand.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1636
      • C:\Windows\SysWOW64\autofmt.exe
        "C:\Windows\SysWOW64\autofmt.exe"
        2⤵
          PID:1644
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe"
          2⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1488
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\Demand.exe"
            3⤵
            • Deletes itself
            PID:1104

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      4
      T1112

      Disabling Security Tools

      2
      T1089

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logim.jpeg
        Filesize

        56KB

        MD5

        ae8d7f7d23c324337091a3029e9b484e

        SHA1

        b1f370c74023bcc15a483559d3086be97d2c6e76

        SHA256

        d9f2eefc0ed91803f2d53c4ce19b36f5ddf6e620025305101dac35f553fbf1f5

        SHA512

        e0005defaf460d5f8a958211ddefb5e167c8833c3283b464e5f15cf31284e76de52afaf06615f6bdbe43624f4399f12c610729f6a267a14059d836c685ffe102

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\5N62R1UA\5N6logrv.ini
        Filesize

        40B

        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/376-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
        Filesize

        8KB

      • memory/376-55-0x0000000074860000-0x0000000074E0B000-memory.dmp
        Filesize

        5.7MB

      • memory/1104-72-0x0000000000000000-mapping.dmp
      • memory/1220-77-0x0000000004DC0000-0x0000000004EE1000-memory.dmp
        Filesize

        1.1MB

      • memory/1220-67-0x0000000004BB0000-0x0000000004CA4000-memory.dmp
        Filesize

        976KB

      • memory/1220-70-0x0000000004CB0000-0x0000000004DBB000-memory.dmp
        Filesize

        1.0MB

      • memory/1324-58-0x0000000074860000-0x0000000074E0B000-memory.dmp
        Filesize

        5.7MB

      • memory/1324-56-0x0000000000000000-mapping.dmp
      • memory/1488-73-0x00000000012C0000-0x00000000012DB000-memory.dmp
        Filesize

        108KB

      • memory/1488-76-0x0000000000980000-0x0000000000A13000-memory.dmp
        Filesize

        588KB

      • memory/1488-75-0x0000000000BC0000-0x0000000000EC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1488-74-0x00000000000C0000-0x00000000000EA000-memory.dmp
        Filesize

        168KB

      • memory/1488-71-0x0000000000000000-mapping.dmp
      • memory/1636-63-0x000000000041B6B0-mapping.dmp
      • memory/1636-69-0x00000000001E0000-0x00000000001F4000-memory.dmp
        Filesize

        80KB

      • memory/1636-68-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1636-66-0x0000000000180000-0x0000000000194000-memory.dmp
        Filesize

        80KB

      • memory/1636-65-0x0000000000930000-0x0000000000C33000-memory.dmp
        Filesize

        3.0MB

      • memory/1636-62-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1636-60-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB

      • memory/1636-59-0x0000000000400000-0x000000000042A000-memory.dmp
        Filesize

        168KB