Analysis

  • max time kernel
    106s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 02:28

General

  • Target

    f919de1034edc7b8a4a5a8aa8f0067dd.exe

  • Size

    266KB

  • MD5

    a30c15bda927aeb2ff67b7bbc69aee4f

  • SHA1

    9664785694f1b27cd5a6972dd2451a0499d77dac

  • SHA256

    e86e7a5474975bd8099a89b34823da8d58195eb40f59d295b6d425a7763e2a1d

  • SHA512

    5b7fbe69ce2d0e30068770a8667934c429f7d081a2413cbc28ca952f7b3640f341a5f8ba7f4508624e45a081838ed7da8f7413257c441652e19a1f7757255c1d

  • SSDEEP

    6144:MtXZXPanzcQUuLgsNG0BPspB4nAFmklJ:Mtsz5DLgsp5ngDl

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d06c

Decoy

douglasdetoledopiza.com

yxcc.online

primo.llc

mediamomos.com

cosmetiq-pro.com

22labs.tech

turbowashing.com

lindaivell.site

princess-bed.club

groundget.cfd

agretaminiousa.com

lomoni.com

nessesse.us

lexgo.cloud

halilsener.xyz

kirokubo.cloud

corotip.sbs

meghq.net

5y6s.world

weasib.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Loads dropped DLL 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f919de1034edc7b8a4a5a8aa8f0067dd.exe
    "C:\Users\Admin\AppData\Local\Temp\f919de1034edc7b8a4a5a8aa8f0067dd.exe"
    1⤵
    • Checks QEMU agent file
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\f919de1034edc7b8a4a5a8aa8f0067dd.exe
      "C:\Users\Admin\AppData\Local\Temp\f919de1034edc7b8a4a5a8aa8f0067dd.exe"
      2⤵
      • Checks QEMU agent file
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsj4252.tmp\System.dll
    Filesize

    11KB

    MD5

    7399323923e3946fe9140132ac388132

    SHA1

    728257d06c452449b1241769b459f091aabcffc5

    SHA256

    5a1c20a3e2e2eb182976977669f2c5d9f3104477e98f74d69d2434e79b92fdc3

    SHA512

    d6f28ba761351f374ae007c780be27758aea7b9f998e2a88a542eede459d18700adffe71abcb52b8a8c00695efb7ccc280175b5eeb57ca9a645542edfabb64f1

  • memory/612-69-0x00000000770D0000-0x0000000077250000-memory.dmp
    Filesize

    1.5MB

  • memory/612-75-0x00000000770D0000-0x0000000077250000-memory.dmp
    Filesize

    1.5MB

  • memory/612-72-0x000000001D300000-0x000000001D603000-memory.dmp
    Filesize

    3.0MB

  • memory/612-71-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/612-61-0x0000000000403358-mapping.dmp
  • memory/612-62-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/612-64-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/612-70-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/612-65-0x00000000001C0000-0x00000000002C0000-memory.dmp
    Filesize

    1024KB

  • memory/612-66-0x0000000076EF0000-0x0000000077099000-memory.dmp
    Filesize

    1.7MB

  • memory/2012-58-0x0000000076EF0000-0x0000000077099000-memory.dmp
    Filesize

    1.7MB

  • memory/2012-63-0x00000000770D0000-0x0000000077250000-memory.dmp
    Filesize

    1.5MB

  • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2012-57-0x00000000038F0000-0x00000000039F1000-memory.dmp
    Filesize

    1.0MB

  • memory/2012-73-0x00000000038F0000-0x00000000039F1000-memory.dmp
    Filesize

    1.0MB

  • memory/2012-74-0x00000000770D0000-0x0000000077250000-memory.dmp
    Filesize

    1.5MB

  • memory/2012-56-0x00000000038F0000-0x00000000039F1000-memory.dmp
    Filesize

    1.0MB