Analysis

  • max time kernel
    243s
  • max time network
    231s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2022 12:23

General

  • Target

    New Inquiry/New inquiry.exe

  • Size

    236KB

  • MD5

    dd1a098f5e803e0d80f1d7a7333ca8a5

  • SHA1

    224bf29996d204c81e825c28b2955a6f2f01973f

  • SHA256

    48c09aadd19df65dcb19eed8da77377e60aa7e6e5cba53ba0507faa9c550c193

  • SHA512

    d0ef4d2a6dda49b0c513fb76a81f78cba3c67ace14b7254c580b8c41972406bbe3324c0ae7d5bd3e23ee916b8a9080c25b331a80ccf727635da373682627bfc1

  • SSDEEP

    6144:i6bAcJ3iiPiaIj0sBo+0iBDQp9tHjaq8fRlilqaerDbI6Iu:JjIj0op0i1iHHTn0nkO

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d06c

Decoy

douglasdetoledopiza.com

yxcc.online

primo.llc

mediamomos.com

cosmetiq-pro.com

22labs.tech

turbowashing.com

lindaivell.site

princess-bed.club

groundget.cfd

agretaminiousa.com

lomoni.com

nessesse.us

lexgo.cloud

halilsener.xyz

kirokubo.cloud

corotip.sbs

meghq.net

5y6s.world

weasib.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\New Inquiry\New inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\New Inquiry\New inquiry.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1048
      • C:\Users\Admin\AppData\Local\Temp\New Inquiry\New inquiry.exe
        "C:\Users\Admin\AppData\Local\Temp\New Inquiry\New inquiry.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\New Inquiry\New inquiry.exe"
        3⤵
        • Deletes itself
        PID:1580

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsy2D59.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • memory/624-80-0x0000000000910000-0x0000000000926000-memory.dmp
    Filesize

    88KB

  • memory/624-82-0x0000000002050000-0x0000000002353000-memory.dmp
    Filesize

    3.0MB

  • memory/624-76-0x0000000000000000-mapping.dmp
  • memory/624-84-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/624-81-0x0000000000080000-0x00000000000AF000-memory.dmp
    Filesize

    188KB

  • memory/624-83-0x00000000003B0000-0x0000000000443000-memory.dmp
    Filesize

    588KB

  • memory/1048-56-0x0000000002760000-0x00000000033AA000-memory.dmp
    Filesize

    12.3MB

  • memory/1048-62-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1048-63-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1048-75-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1048-57-0x0000000077A00000-0x0000000077BA9000-memory.dmp
    Filesize

    1.7MB

  • memory/1048-54-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1216-85-0x0000000004920000-0x00000000049D8000-memory.dmp
    Filesize

    736KB

  • memory/1216-86-0x0000000004920000-0x00000000049D8000-memory.dmp
    Filesize

    736KB

  • memory/1216-74-0x0000000004FB0000-0x000000000513F000-memory.dmp
    Filesize

    1.6MB

  • memory/1508-72-0x000000001D330000-0x000000001D633000-memory.dmp
    Filesize

    3.0MB

  • memory/1508-73-0x000000001CE90000-0x000000001D054000-memory.dmp
    Filesize

    1.8MB

  • memory/1508-71-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1508-77-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1508-78-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/1508-70-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1508-69-0x0000000077BE0000-0x0000000077D60000-memory.dmp
    Filesize

    1.5MB

  • memory/1508-68-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/1508-65-0x0000000077A00000-0x0000000077BA9000-memory.dmp
    Filesize

    1.7MB

  • memory/1508-64-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/1508-61-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1508-60-0x0000000000403350-mapping.dmp
  • memory/1580-79-0x0000000000000000-mapping.dmp