Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 08:50

General

  • Target

    Justificante de transferencia.exe

  • Size

    324KB

  • MD5

    89c1af7470bf3a699a914a62a7a37c1f

  • SHA1

    75112e7df02461e8dc0266d6a147959b2ae3701c

  • SHA256

    c036bf9593241c5ba0f2a7d38b6ff8099344e4b17a758ff64b145f2329256415

  • SHA512

    fa4ef030ff88c36e4028fc22e7e285383f38d73ec5b36f06bf4f087d84a55dbf72ad8e79d279deecac3181c71b239549c023e27e529cc57c3d46bd4a46971ba6

  • SSDEEP

    6144:nQ606xUAK/TxV595DDV6v/bGj5Yb7T/lZNG5isZ/UTUNsKn8sFLZJFJJWkFx:k3LJZ6HbGjQLZiU1sFdHnWkFx

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

bd16

Decoy

fjosephsolicitor.co.uk

itworx.store

firstlinebeefits.com

cadimaglobalservices.com

inclevin.com

kashmirimasale.com

charalambidis.com

homeliday.co.uk

joseguardiola.dev

wowmomofranchise.info

halongbaycruisestours.com

000217.com

dslt.xyz

careyinmobiliaria.com

ucankofteci.net

brisace.com

fastestcleaningservice.com

cornbreadnchicken.com

sizeable.app

labradordiamond.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Formbook payload 5 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia.exe
      "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia.exe"
      2⤵
      • Checks QEMU agent file
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia.exe
        "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia.exe"
        3⤵
        • Checks QEMU agent file
        • Suspicious use of NtCreateThreadExHideFromDebugger
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:580
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Justificante de transferencia.exe"
        3⤵
        • Deletes itself
        PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsdF874.tmp\AdvSplash.dll
    Filesize

    6KB

    MD5

    e8b67a37fb41d54a7eda453309d45d97

    SHA1

    96be9bf7a988d9cea06150d57cd1de19f1fec19e

    SHA256

    2ad232bccf4ca06cf13475af87b510c5788aa790785fd50509be483afc0e0bcf

    SHA512

    20effae18eebb2df90d3186a281fa9233a97998f226f7adead0784fbc787feee419973962f8369d8822c1bbcdfb6e7948d9ca6086c9cf90190c8ab3ec97f4c38

  • \Users\Admin\AppData\Local\Temp\nsdF874.tmp\System.dll
    Filesize

    11KB

    MD5

    8b3830b9dbf87f84ddd3b26645fed3a0

    SHA1

    223bef1f19e644a610a0877d01eadc9e28299509

    SHA256

    f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37

    SHA512

    d13cfd98db5ca8dc9c15723eee0e7454975078a776bce26247228be4603a0217e166058ebadc68090afe988862b7514cb8cb84de13b3de35737412a6f0a8ac03

  • memory/580-81-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/580-116-0x0000000001470000-0x00000000029A2000-memory.dmp
    Filesize

    21.2MB

  • memory/580-79-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/580-80-0x0000000001470000-0x00000000029A2000-memory.dmp
    Filesize

    21.2MB

  • memory/580-114-0x00000000324A0000-0x00000000324B4000-memory.dmp
    Filesize

    80KB

  • memory/580-104-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/580-105-0x0000000001470000-0x00000000029A2000-memory.dmp
    Filesize

    21.2MB

  • memory/580-107-0x0000000001470000-0x00000000029A2000-memory.dmp
    Filesize

    21.2MB

  • memory/580-108-0x0000000032ED0000-0x00000000331D3000-memory.dmp
    Filesize

    3.0MB

  • memory/580-109-0x0000000032960000-0x0000000032974000-memory.dmp
    Filesize

    80KB

  • memory/580-119-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/580-111-0x0000000000400000-0x0000000001462000-memory.dmp
    Filesize

    16.4MB

  • memory/1208-110-0x00000000061C0000-0x00000000062A6000-memory.dmp
    Filesize

    920KB

  • memory/1208-115-0x00000000062B0000-0x00000000063AF000-memory.dmp
    Filesize

    1020KB

  • memory/1208-126-0x0000000006510000-0x0000000006658000-memory.dmp
    Filesize

    1.3MB

  • memory/1208-127-0x0000000006510000-0x0000000006658000-memory.dmp
    Filesize

    1.3MB

  • memory/1208-130-0x0000000006510000-0x0000000006658000-memory.dmp
    Filesize

    1.3MB

  • memory/1284-117-0x0000000000080000-0x000000000009A000-memory.dmp
    Filesize

    104KB

  • memory/1284-118-0x0000000000080000-0x000000000009A000-memory.dmp
    Filesize

    104KB

  • memory/1284-121-0x00000000000A0000-0x00000000000CF000-memory.dmp
    Filesize

    188KB

  • memory/1284-122-0x0000000001FB0000-0x00000000022B3000-memory.dmp
    Filesize

    3.0MB

  • memory/1284-123-0x00000000000A0000-0x00000000000CF000-memory.dmp
    Filesize

    188KB

  • memory/1284-125-0x0000000001E20000-0x0000000001EB3000-memory.dmp
    Filesize

    588KB

  • memory/1644-78-0x0000000002FE0000-0x0000000004512000-memory.dmp
    Filesize

    21.2MB

  • memory/1644-77-0x0000000002FE0000-0x0000000004512000-memory.dmp
    Filesize

    21.2MB