Analysis

  • max time kernel
    49s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 16:32

General

  • Target

    SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe

  • Size

    740KB

  • MD5

    a33d9b8d1cf40a7d3bd2601917276ed4

  • SHA1

    4fcf9b739705cdc9dd1643c152df2a1db4ae2e48

  • SHA256

    ddec6968806b89640eed8ad10d3f33e1cdf0c5a9f596e128d9f3fbcecfad5fbd

  • SHA512

    0d8870bfcee2d68eff506ae507f9e20b25dc9ec4eb54d8212dc8743a8e443b26cded51e9e845777d2f124d86ca26495694553e05872a6668fdd2dff634cd4892

  • SSDEEP

    12288:kwl+momPZefiPtqvyu1JtnN8t2iZX65arc2+dTbt1NbXBFHWf0Tg90/G:romxiiQF1fN88iZX65S+t1NzBRWeaoG

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

oi05

Decoy

fluidavail.online

blchain.tech

kyocera.website

sangmine.xyz

thepolicyjacket.info

ssvhelpman.net

y-t-design.com

eminentabroad.com

codingcamp.store

bester.capital

tanjiya23.site

bheniamyn.dev

top5monitor.com

bit-prim.trade

airstreamsocialclub.com

darkwarspod.com

zazisalesdistribution.com

vivolentlo.online

daftburo.net

elemangelsin.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Nbhdpo.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\Nbhdpo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBB06.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1392
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe"
      2⤵
        PID:1756
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Siggen19.18804.23332.14940.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBB06.tmp
      Filesize

      1KB

      MD5

      91bbb4fda595e7830e458f7d42e7294a

      SHA1

      0039e8e470b6a7d51e2107a8f3085677635fca0d

      SHA256

      5e4da2bd61fee8f8e57841fb06eabecfc7506493869e2644eb0603ee1715facd

      SHA512

      bd60856c5198e9baa7c6dfc00b57315eb3999d413dd4e8a90a203d04ff347b9fb40e7ccf7ba79d1bacb53c0a4c320a4d98548a0a597729abcac7404106a533ae

    • memory/872-63-0x00000000021F0000-0x0000000002232000-memory.dmp
      Filesize

      264KB

    • memory/872-57-0x00000000003F0000-0x00000000003FE000-memory.dmp
      Filesize

      56KB

    • memory/872-58-0x0000000004980000-0x00000000049FC000-memory.dmp
      Filesize

      496KB

    • memory/872-56-0x0000000000570000-0x000000000058A000-memory.dmp
      Filesize

      104KB

    • memory/872-54-0x0000000000110000-0x00000000001CE000-memory.dmp
      Filesize

      760KB

    • memory/872-55-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
      Filesize

      8KB

    • memory/1304-70-0x000000006E430000-0x000000006E9DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1304-59-0x0000000000000000-mapping.dmp
    • memory/1304-71-0x000000006E430000-0x000000006E9DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1392-61-0x0000000000000000-mapping.dmp
    • memory/1464-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1464-68-0x000000000041F100-mapping.dmp
    • memory/1464-69-0x0000000000B60000-0x0000000000E63000-memory.dmp
      Filesize

      3.0MB

    • memory/1464-67-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1464-65-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB