Analysis

  • max time kernel
    83s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2022 10:30

General

  • Target

    SecuriteInfo.com.Trojan.PWS.Siggen3.24938.19146.12821.exe

  • Size

    970KB

  • MD5

    13b2b2026b8f099fbb366c29288c3f22

  • SHA1

    d88b2101375f249288bd8060460f0c5874c8bc5c

  • SHA256

    60f594736fc96f0657680d022bd9b9117a4a7d08c1e80812b29d64fa69f814a3

  • SHA512

    e815486a563050a5deecb658e97be44166faf77620ac712182b5a27e96ecc54565fccbdc234cf929685348198db9aa3cdf284951bbbd5d9790e13ee06dcdf792

  • SSDEEP

    12288:GffyzF/GvWexBwO6pt0CKQ2BYj7yKBAhRLvO5pfslGyKMSMaGqsj0V1nedmVpFL:GffQexBSOCKxqjWC7kk8GGZj0V5NpF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen3.24938.19146.12821.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen3.24938.19146.12821.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tWStOCQnYqUiv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tWStOCQnYqUiv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA4D8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen3.24938.19146.12821.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PWS.Siggen3.24938.19146.12821.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA4D8.tmp
    Filesize

    1KB

    MD5

    1d1448624ceda9e113e65fcaa8f2475f

    SHA1

    0a0f481040fcc38eddf577e3892497cec7514d59

    SHA256

    8b4aeec17a6452a3cfbee6018e143a7f3f42ab22d3aba494c69889feeff49661

    SHA512

    d69abc8c04c1defda7082a0a8d7cebe2d4453030de8a1739e399f35694e0421b9b55143a5a4faf2703e4a3f29573e0d727f8bd913344738da849a1c059fbfe3b

  • memory/364-63-0x00000000052E0000-0x000000000535E000-memory.dmp
    Filesize

    504KB

  • memory/364-57-0x0000000000480000-0x000000000048E000-memory.dmp
    Filesize

    56KB

  • memory/364-58-0x0000000008070000-0x0000000008128000-memory.dmp
    Filesize

    736KB

  • memory/364-56-0x0000000000460000-0x000000000047A000-memory.dmp
    Filesize

    104KB

  • memory/364-54-0x0000000000CF0000-0x0000000000DE8000-memory.dmp
    Filesize

    992KB

  • memory/364-55-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/940-70-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/940-59-0x0000000000000000-mapping.dmp
  • memory/940-71-0x000000006EB60000-0x000000006F10B000-memory.dmp
    Filesize

    5.7MB

  • memory/1416-60-0x0000000000000000-mapping.dmp
  • memory/1720-64-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1720-68-0x000000000041F150-mapping.dmp
  • memory/1720-69-0x0000000000770000-0x0000000000A73000-memory.dmp
    Filesize

    3.0MB

  • memory/1720-67-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1720-65-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB