Analysis

  • max time kernel
    91s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 02:41

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.13966.exe

  • Size

    589KB

  • MD5

    bc73f146c5f10a875ba645b7c9b567bd

  • SHA1

    e65a9edc4bf551c9eb0f75e813980c3d96966203

  • SHA256

    d4d430cfe4399aa57154854567d17ef118b6d0eee083b683f81957d2057949b0

  • SHA512

    8a9468f68e6d752409c64da0acd990b2d742a1862744c6c248eb1c01a75791dc76f0f33c28d2889beb46c745087d0754aa8e645243f3924f14b2dd4baa7f6370

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t19g

Decoy

playstationspiele.com

cakesbyannal.com

racepin.space

anti-offender.com

magnetque.com

farragorealtybrokerage.com

khuludmohammed.com

v33696.com

84ggg.com

d440.com

soccersmarthome.com

ofthis.world

fivestaryardcards.com

lusyard.com

gghft.com

viajesfortur.com

rationalirrationality.com

hanaramenrestaurant.com

exactlycleanse.com

martensenargentina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13966.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13966.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dkgzVkqRcsr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1356
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dkgzVkqRcsr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp786C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3940
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13966.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.13966.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp786C.tmp
    Filesize

    1KB

    MD5

    1b651f1a88b35c1b9cbe2e21da4e88c6

    SHA1

    24dd0455a423e561d00ce7e23ea7780397cd4d54

    SHA256

    fc353df2c9102d7de1495d458a2b295e6868a80301f305f9d653e39b75653dd5

    SHA512

    f041dccc90b0f31363e0432f3bc7e6ab17860ebab9fdb1ddd609414ac7175731d19e6de0a13d84cfee005dbd51f1fe7b2f2ee2a4599341b55ed9795d653210f4

  • memory/1356-148-0x0000000070EC0000-0x0000000070F0C000-memory.dmp
    Filesize

    304KB

  • memory/1356-150-0x0000000007F50000-0x00000000085CA000-memory.dmp
    Filesize

    6.5MB

  • memory/1356-144-0x0000000005F70000-0x0000000005FD6000-memory.dmp
    Filesize

    408KB

  • memory/1356-143-0x0000000005670000-0x0000000005692000-memory.dmp
    Filesize

    136KB

  • memory/1356-155-0x0000000007C50000-0x0000000007C6A000-memory.dmp
    Filesize

    104KB

  • memory/1356-136-0x0000000000000000-mapping.dmp
  • memory/1356-154-0x0000000007B50000-0x0000000007B5E000-memory.dmp
    Filesize

    56KB

  • memory/1356-138-0x0000000002CF0000-0x0000000002D26000-memory.dmp
    Filesize

    216KB

  • memory/1356-153-0x0000000007B90000-0x0000000007C26000-memory.dmp
    Filesize

    600KB

  • memory/1356-141-0x0000000005710000-0x0000000005D38000-memory.dmp
    Filesize

    6.2MB

  • memory/1356-152-0x0000000007980000-0x000000000798A000-memory.dmp
    Filesize

    40KB

  • memory/1356-151-0x0000000007910000-0x000000000792A000-memory.dmp
    Filesize

    104KB

  • memory/1356-156-0x0000000007C40000-0x0000000007C48000-memory.dmp
    Filesize

    32KB

  • memory/1356-149-0x0000000006BA0000-0x0000000006BBE000-memory.dmp
    Filesize

    120KB

  • memory/1356-147-0x0000000006BD0000-0x0000000006C02000-memory.dmp
    Filesize

    200KB

  • memory/1356-146-0x0000000006610000-0x000000000662E000-memory.dmp
    Filesize

    120KB

  • memory/1980-140-0x0000000000000000-mapping.dmp
  • memory/1980-142-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1980-145-0x0000000000E70000-0x00000000011BA000-memory.dmp
    Filesize

    3.3MB

  • memory/3940-137-0x0000000000000000-mapping.dmp
  • memory/4832-134-0x0000000008CF0000-0x0000000008D8C000-memory.dmp
    Filesize

    624KB

  • memory/4832-130-0x00000000006D0000-0x0000000000768000-memory.dmp
    Filesize

    608KB

  • memory/4832-133-0x00000000051A0000-0x00000000051AA000-memory.dmp
    Filesize

    40KB

  • memory/4832-132-0x00000000050E0000-0x0000000005172000-memory.dmp
    Filesize

    584KB

  • memory/4832-131-0x0000000005790000-0x0000000005D34000-memory.dmp
    Filesize

    5.6MB

  • memory/4832-135-0x0000000009020000-0x0000000009086000-memory.dmp
    Filesize

    408KB