Analysis

  • max time kernel
    63s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 03:33

General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.29221.exe

  • Size

    478KB

  • MD5

    cd6b78a456e3f72a4a48c866602bc617

  • SHA1

    8e56e555ba4a208f038730c1d89a8fc1b93b77f5

  • SHA256

    4b8c3b49cc5ceaea396ffc0444d625d7cc3c231b973f2775a23ab3cafece504d

  • SHA512

    be706bbfa28e6de8d1721739c505ab77762563f47a65578119620e5ceca1e7b9f2010171abce9d4b79f7c2250f6dc5433448a0825038be96d5a1578a44f6a933

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t19g

Decoy

playstationspiele.com

cakesbyannal.com

racepin.space

anti-offender.com

magnetque.com

farragorealtybrokerage.com

khuludmohammed.com

v33696.com

84ggg.com

d440.com

soccersmarthome.com

ofthis.world

fivestaryardcards.com

lusyard.com

gghft.com

viajesfortur.com

rationalirrationality.com

hanaramenrestaurant.com

exactlycleanse.com

martensenargentina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.29221.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.29221.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SjfqCPE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SjfqCPE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF70.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.29221.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.29221.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCF70.tmp
    Filesize

    1KB

    MD5

    04f009a7d112f6b6b77a4a444ca230a7

    SHA1

    bb2236c0b2fd627836b902b7dfac033a54a9974a

    SHA256

    c24402980251cf65793c26627d1e329bd2e0eea0fb5496e30e46c30d56dbcc62

    SHA512

    d7d60964f2ab1e266d63175f34b58394def491456b543ef480d6a64eb0d91305d5c9b4c1cf8df5138dfa167e7e517cd94b35d0154f94f0ac404c3f959de2ed4d

  • memory/956-66-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/956-68-0x0000000000700000-0x0000000000A03000-memory.dmp
    Filesize

    3.0MB

  • memory/956-63-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/956-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/956-67-0x000000000041F1B0-mapping.dmp
  • memory/1208-58-0x0000000000000000-mapping.dmp
  • memory/1208-69-0x000000006E810000-0x000000006EDBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-70-0x000000006E810000-0x000000006EDBB000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-62-0x0000000004800000-0x0000000004834000-memory.dmp
    Filesize

    208KB

  • memory/1648-54-0x0000000000B60000-0x0000000000BDE000-memory.dmp
    Filesize

    504KB

  • memory/1648-57-0x0000000005B00000-0x0000000005B6E000-memory.dmp
    Filesize

    440KB

  • memory/1648-56-0x00000000004F0000-0x00000000004FE000-memory.dmp
    Filesize

    56KB

  • memory/1648-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
    Filesize

    8KB

  • memory/2044-60-0x0000000000000000-mapping.dmp