Analysis

  • max time kernel
    146s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13/04/2023, 13:42

General

  • Target

    NUEVA ORDEN DE COMPRA.exe

  • Size

    596KB

  • MD5

    1f64d20ee12dd6ce045decfcee3207ce

  • SHA1

    81ae1f4b15dc5100391851f2e9fc2390588b5f46

  • SHA256

    80c6293d18c38b686ea6ab60d134247f8d72553be2d20a305b94c78115227667

  • SHA512

    8422396ee0784ca38c48b0b9af272567d19c03e97dc3d61d4c80d95749852a3b28005d02a1303bff481563736dbcfeb81f1f439130ec4463634a36389ea19978

  • SSDEEP

    12288:2+QBzis4GSpgQIpjcwKdxAxMc++sdkzYSraEsl:2+YisgjwMdyxy+ckzDratl

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

cy01

Decoy

beauty-clean.site

funsellers.shop

digichatbox.com

greenleafpestsvcs.com

getcashs.shop

jessbenitez.net

bridgeworksmotcentre.co.uk

chorusmobile.africa

kiralayolla.com

ft-vip.club

fromlearnerstoimpacters.com

baldwinaesthetics.com

legacyfinehomescb.com

adnaturaltours.com

hzdingyushangwu.com

brinkworthchurch.co.uk

statesurvival.net

beingabroad.store

gmkmc.com

toubra.africa

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe
      "C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rXwmTX.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:520
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rXwmTX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC801.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1700
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2036
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:604
      • C:\Windows\SysWOW64\wininit.exe
        "C:\Windows\SysWOW64\wininit.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1464

      Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpC801.tmp

              Filesize

              1KB

              MD5

              9ea80edecbfd3002e3606987a0b2748b

              SHA1

              c56c5fa5c86f7f9ec251b4e7268a0b43c11ec600

              SHA256

              697b4c4c7a05a3f68993bb337d60f8cd5b91b84dcd0aabb60e9196abe76abdf7

              SHA512

              5435502ec10e3ce509afc97968d67a8045d8993523351fa96bca1f524e3ea93597a66f7df0ab4bb7fadb6835062dc650613f5cb1ebf7dd84eb675886245a903b

            • memory/520-73-0x0000000002760000-0x00000000027A0000-memory.dmp

              Filesize

              256KB

            • memory/520-72-0x0000000002760000-0x00000000027A0000-memory.dmp

              Filesize

              256KB

            • memory/604-68-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/604-77-0x00000000009E0000-0x0000000000CE3000-memory.dmp

              Filesize

              3.0MB

            • memory/604-69-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/604-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

              Filesize

              4KB

            • memory/604-71-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/604-80-0x0000000000400000-0x000000000042F000-memory.dmp

              Filesize

              188KB

            • memory/604-76-0x0000000000160000-0x0000000000175000-memory.dmp

              Filesize

              84KB

            • memory/1020-82-0x00000000000C0000-0x00000000000EF000-memory.dmp

              Filesize

              188KB

            • memory/1020-81-0x00000000005C0000-0x00000000005DA000-memory.dmp

              Filesize

              104KB

            • memory/1020-83-0x0000000001FD0000-0x00000000022D3000-memory.dmp

              Filesize

              3.0MB

            • memory/1020-79-0x00000000005C0000-0x00000000005DA000-memory.dmp

              Filesize

              104KB

            • memory/1020-84-0x00000000000C0000-0x00000000000EF000-memory.dmp

              Filesize

              188KB

            • memory/1020-86-0x0000000001D60000-0x0000000001DF4000-memory.dmp

              Filesize

              592KB

            • memory/1248-75-0x0000000003910000-0x0000000003A10000-memory.dmp

              Filesize

              1024KB

            • memory/1248-78-0x0000000006410000-0x00000000064EA000-memory.dmp

              Filesize

              872KB

            • memory/1248-87-0x00000000078B0000-0x0000000007A2F000-memory.dmp

              Filesize

              1.5MB

            • memory/1248-88-0x00000000078B0000-0x0000000007A2F000-memory.dmp

              Filesize

              1.5MB

            • memory/1248-90-0x00000000078B0000-0x0000000007A2F000-memory.dmp

              Filesize

              1.5MB

            • memory/2040-54-0x00000000012A0000-0x000000000133C000-memory.dmp

              Filesize

              624KB

            • memory/2040-67-0x0000000001180000-0x00000000011C0000-memory.dmp

              Filesize

              256KB

            • memory/2040-59-0x0000000005500000-0x000000000557A000-memory.dmp

              Filesize

              488KB

            • memory/2040-58-0x0000000000480000-0x000000000048C000-memory.dmp

              Filesize

              48KB

            • memory/2040-57-0x0000000004E80000-0x0000000004EC0000-memory.dmp

              Filesize

              256KB

            • memory/2040-56-0x0000000000460000-0x000000000046C000-memory.dmp

              Filesize

              48KB

            • memory/2040-55-0x0000000004E80000-0x0000000004EC0000-memory.dmp

              Filesize

              256KB