Analysis

  • max time kernel
    47s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-03-2023 12:37

General

  • Target

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe

  • Size

    948KB

  • MD5

    72be1dd76472cba29a36135e882526fe

  • SHA1

    be4b041b0c21162e389f4a9a1620fda5e0050713

  • SHA256

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af

  • SHA512

    67ed20a8ba6c464d2abccf06b6a1af5215645a8812672f39b499ae52419b361d74065ebcfe3f9fb933722969619fb17e298a53898551953b00bc5c620e5587bc

  • SSDEEP

    24576:jDKmIirBQVM3P06E+eaioYJjkVxOCAEzh:j2mIqq6fqBaioY2oCAK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bnkxjKJQutT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bnkxjKJQutT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB1F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1756
    • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
      "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
      2⤵
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
        "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAB1F.tmp
      Filesize

      1KB

      MD5

      7324bd403cc5c2264d23ef6bc24a3b7b

      SHA1

      33b5783950e4d87349428f2666ed8565c3dc77bc

      SHA256

      f04707221c6bc87c8c6cb1bf561a7c409331244b6500aa764782e8fae7d0af03

      SHA512

      b2db3ef97cf700e3024db82b267da1b117f6a8ab5337e3d192476538bbcb4070c3d4e534c087c81211d2fc2ca7b84e4e33bfc560525f0946eb912bd5071d60ad

    • memory/816-69-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/816-71-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/816-72-0x0000000000830000-0x0000000000B33000-memory.dmp
      Filesize

      3.0MB

    • memory/816-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/816-68-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1208-73-0x00000000026F0000-0x0000000002730000-memory.dmp
      Filesize

      256KB

    • memory/1208-74-0x00000000026F0000-0x0000000002730000-memory.dmp
      Filesize

      256KB

    • memory/1416-55-0x0000000004D80000-0x0000000004DC0000-memory.dmp
      Filesize

      256KB

    • memory/1416-67-0x0000000004D10000-0x0000000004D50000-memory.dmp
      Filesize

      256KB

    • memory/1416-59-0x0000000005480000-0x0000000005538000-memory.dmp
      Filesize

      736KB

    • memory/1416-54-0x0000000001080000-0x0000000001174000-memory.dmp
      Filesize

      976KB

    • memory/1416-58-0x00000000004D0000-0x00000000004DC000-memory.dmp
      Filesize

      48KB

    • memory/1416-56-0x00000000004B0000-0x00000000004C4000-memory.dmp
      Filesize

      80KB

    • memory/1416-57-0x0000000004D80000-0x0000000004DC0000-memory.dmp
      Filesize

      256KB