Analysis

  • max time kernel
    297s
  • max time network
    288s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2022 05:22

General

  • Target

    f0520738f5b3e513d729ec8034c934ab84b803b5fb8c06cf328f279b42e89fa0.exe

  • Size

    582KB

  • MD5

    4347c70ca7302f107a165d6fd272b0e6

  • SHA1

    1aa318f816e82fa3a047d61e4f79dd1b1765e89d

  • SHA256

    f0520738f5b3e513d729ec8034c934ab84b803b5fb8c06cf328f279b42e89fa0

  • SHA512

    071bd1762a28d3a182c588fff09754c9f0bc23fb4cc7d4b8b5b378380161d835d6990ae03281d544a3aab87ed8ed201e4cb88a720275a8fe1427b34b49e6d854

  • SSDEEP

    12288:EE+7B92iNmUaevf9nf5fsuqy1ngZ6NfHJld0XTmT:5qz1xvjfdqyPP6X6T

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\f0520738f5b3e513d729ec8034c934ab84b803b5fb8c06cf328f279b42e89fa0.exe
      "C:\Users\Admin\AppData\Local\Temp\f0520738f5b3e513d729ec8034c934ab84b803b5fb8c06cf328f279b42e89fa0.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f0520738f5b3e513d729ec8034c934ab84b803b5fb8c06cf328f279b42e89fa0.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rxvXbVNKsySUf.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rxvXbVNKsySUf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:980
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:568
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpCC.tmp
      Filesize

      1KB

      MD5

      7c6f9bd218d4c7d4e25ba285848ce65e

      SHA1

      739088bfeb1f4efbf0af356db3b204facc2e1929

      SHA256

      905041f1d035b0ca20bd3360a402a6bcc94ef87762d4dca69883aaeaf6813671

      SHA512

      232fb1d4e908835e4c025107a82786a427d5996480329a8fe4d5fce44c869108b145481843b59d27a6cff1dcf063f1d97708713df67c1a0e3ec356eeac3804ff

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      c839a3633f17daa039e4fc91b2318226

      SHA1

      2966d80543cbc7ce9dc4e9b3b09c7b4bff7c0670

      SHA256

      134c872568c2296634a41abf47044bf7f5c3e2d33cf77869cfe2760e0a93ecf1

      SHA512

      8f460608c97b6bf451fd4048cad54118028cfc9751913b5c56d94524e1ddc59167f77ebda94614c29ab9bc88413a6d4e67e0d2bb0d5f1b4133d08f91d7ad9084

    • memory/568-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-79-0x00000000002F0000-0x0000000000304000-memory.dmp
      Filesize

      80KB

    • memory/568-78-0x00000000008F0000-0x0000000000BF3000-memory.dmp
      Filesize

      3.0MB

    • memory/568-75-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-71-0x000000000041F120-mapping.dmp
    • memory/568-70-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/568-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/624-77-0x000000006F1E0000-0x000000006F78B000-memory.dmp
      Filesize

      5.7MB

    • memory/624-59-0x0000000000000000-mapping.dmp
    • memory/624-72-0x000000006F1E0000-0x000000006F78B000-memory.dmp
      Filesize

      5.7MB

    • memory/684-82-0x0000000000720000-0x0000000000766000-memory.dmp
      Filesize

      280KB

    • memory/684-86-0x0000000001D00000-0x0000000001D93000-memory.dmp
      Filesize

      588KB

    • memory/684-83-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/684-85-0x0000000001E90000-0x0000000002193000-memory.dmp
      Filesize

      3.0MB

    • memory/684-81-0x0000000000000000-mapping.dmp
    • memory/684-88-0x0000000000080000-0x00000000000AF000-memory.dmp
      Filesize

      188KB

    • memory/972-84-0x0000000000000000-mapping.dmp
    • memory/980-62-0x0000000000000000-mapping.dmp
    • memory/1380-80-0x0000000007020000-0x000000000716D000-memory.dmp
      Filesize

      1.3MB

    • memory/1380-87-0x0000000007170000-0x000000000729F000-memory.dmp
      Filesize

      1.2MB

    • memory/1380-89-0x0000000007170000-0x000000000729F000-memory.dmp
      Filesize

      1.2MB

    • memory/1692-76-0x000000006F1E0000-0x000000006F78B000-memory.dmp
      Filesize

      5.7MB

    • memory/1692-74-0x000000006F1E0000-0x000000006F78B000-memory.dmp
      Filesize

      5.7MB

    • memory/1692-61-0x0000000000000000-mapping.dmp
    • memory/1936-58-0x0000000004DC0000-0x0000000004E2C000-memory.dmp
      Filesize

      432KB

    • memory/1936-54-0x0000000000B20000-0x0000000000BB8000-memory.dmp
      Filesize

      608KB

    • memory/1936-55-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1936-56-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/1936-57-0x0000000000490000-0x000000000049A000-memory.dmp
      Filesize

      40KB

    • memory/1936-66-0x0000000007E10000-0x0000000007E44000-memory.dmp
      Filesize

      208KB