Resubmissions

06-12-2022 06:08

221206-gv8f5sba24 10

06-12-2022 05:49

221206-gh9tfaaa63 10

06-12-2022 05:35

221206-gae9vshe77 10

01-12-2022 10:00

221201-l1rsssbf9y 10

Analysis

  • max time kernel
    1797s
  • max time network
    1794s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 06:08

General

  • Target

    43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe

  • Size

    811KB

  • MD5

    ba9aadaadc270f2311dc84a4c33c3a8e

  • SHA1

    ea2bc535baa5f3d9efae8df9a1928f557c72b863

  • SHA256

    43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9

  • SHA512

    33ec365aa550cd7c7d99055c5d7f434f2e65541ccdde1a4665f74e64050f42cb9fbb3f64ec09793805e0e1792e1dcd9288eb7580fa5fe8a4f21b874c0ed0d6f4

  • SSDEEP

    12288:GkTDYsZ1DX/VDJtV7NuswRlClEl7xoDMvu/R9OPgpB0IOJc0:GyDYkMnoSLIMG/CPgT0Bc0

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d0a7

Decoy

ngpjqd.top

provider1.net

themetaverseloyalties.com

tylpp.com

pmjewels.com

87napxxgz8x86a.com

djolobal.com

fmbmaiamelo.com

naijabam.online

networkingbits.com

beesweet.live

sexarab.homes

promptcompete.com

midsouthradio.com

23mk.top

bnhkit.xyz

2ozp56.bond

vehiclesgroups.com

healthycommunitynow.com

cwzmesr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe
      "C:\Users\Admin\AppData\Local\Temp\43b26b0cc53ea7df2488d70e652d77fbeac5a3e2d9fb3705bcaf6e3f9152b0b9.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZLEBiTF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1680
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZLEBiTF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE5A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:900
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1312
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpAE5A.tmp
        Filesize

        1KB

        MD5

        8d601ba67b5ee8e690dd19364101841a

        SHA1

        fd95155865a57a03eb02aeef3469f4086bbb4954

        SHA256

        79807c58f762bee615a6a1b89d378424865f357a05fe3eb8e424400d90e3688d

        SHA512

        66de4e74d0f6926d1e19720677e66501c456b58741833e976d77a3c77e02b1cabb0964277556b175a029e00701b3c2b97d7530f78202c4523c4991eb933cf843

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logim.jpeg
        Filesize

        61KB

        MD5

        784ff1b44e7c7d0dee46c60098e41e76

        SHA1

        4100f4b0a5eb350d0ba010befddd4532e1fd2af2

        SHA256

        5487b4127583c234301ce93150a6b3b97497a405a801aec89bbce4f071b78d35

        SHA512

        022fa02f350d47bf377dbcb0ef502af886de55c62509f2ff53a4319c08de29e7b844f7cf1811b1e10890afe951e5aa8fc25910448a697aa811f6fd64ec56060e

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\-3408PUB\-34logrv.ini
        Filesize

        40B

        MD5

        ba3b6bc807d4f76794c4b81b09bb9ba5

        SHA1

        24cb89501f0212ff3095ecc0aba97dd563718fb1

        SHA256

        6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

        SHA512

        ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

      • memory/900-68-0x000000000041F040-mapping.dmp
      • memory/900-64-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-65-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-67-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-72-0x00000000009E0000-0x0000000000CE3000-memory.dmp
        Filesize

        3.0MB

      • memory/900-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/900-73-0x00000000001D0000-0x00000000001E5000-memory.dmp
        Filesize

        84KB

      • memory/1220-82-0x0000000004270000-0x0000000004359000-memory.dmp
        Filesize

        932KB

      • memory/1220-84-0x0000000004270000-0x0000000004359000-memory.dmp
        Filesize

        932KB

      • memory/1220-74-0x0000000007550000-0x00000000076B4000-memory.dmp
        Filesize

        1.4MB

      • memory/1312-77-0x0000000000000000-mapping.dmp
      • memory/1396-81-0x00000000003F0000-0x0000000000484000-memory.dmp
        Filesize

        592KB

      • memory/1396-83-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1396-80-0x0000000002110000-0x0000000002413000-memory.dmp
        Filesize

        3.0MB

      • memory/1396-76-0x0000000000000000-mapping.dmp
      • memory/1396-79-0x0000000000080000-0x00000000000AF000-memory.dmp
        Filesize

        188KB

      • memory/1396-78-0x0000000000840000-0x000000000085A000-memory.dmp
        Filesize

        104KB

      • memory/1572-60-0x0000000000000000-mapping.dmp
      • memory/1644-63-0x0000000000FD0000-0x0000000001004000-memory.dmp
        Filesize

        208KB

      • memory/1644-54-0x0000000001010000-0x00000000010E2000-memory.dmp
        Filesize

        840KB

      • memory/1644-58-0x0000000004FE0000-0x0000000005050000-memory.dmp
        Filesize

        448KB

      • memory/1644-57-0x0000000000350000-0x000000000035C000-memory.dmp
        Filesize

        48KB

      • memory/1644-56-0x0000000000370000-0x0000000000388000-memory.dmp
        Filesize

        96KB

      • memory/1644-55-0x0000000075A11000-0x0000000075A13000-memory.dmp
        Filesize

        8KB

      • memory/1680-75-0x000000006E600000-0x000000006EBAB000-memory.dmp
        Filesize

        5.7MB

      • memory/1680-70-0x000000006E600000-0x000000006EBAB000-memory.dmp
        Filesize

        5.7MB

      • memory/1680-59-0x0000000000000000-mapping.dmp