Analysis

  • max time kernel
    46s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-03-2023 01:25

General

  • Target

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe

  • Size

    948KB

  • MD5

    72be1dd76472cba29a36135e882526fe

  • SHA1

    be4b041b0c21162e389f4a9a1620fda5e0050713

  • SHA256

    6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af

  • SHA512

    67ed20a8ba6c464d2abccf06b6a1af5215645a8812672f39b499ae52419b361d74065ebcfe3f9fb933722969619fb17e298a53898551953b00bc5c620e5587bc

  • SSDEEP

    24576:jDKmIirBQVM3P06E+eaioYJjkVxOCAEzh:j2mIqq6fqBaioY2oCAK

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

h3sc

Decoy

seemessage.com

bitlab.website

cheesestuff.ru

bhartiyafitness.com

bardapps.com

l7a4.com

chiara-samatanga.com

lesrollintioup.com

dropwc.com

mackey242.com

rackksfresheggs.com

thinkvlog.com

aidmedicalassist.com

firehousepickleball.net

sifreyonetici.com

teka-mart.com

ddttzone.xyz

macfeeupdate.com

ivocastillo.com

serjayparks.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bnkxjKJQutT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bnkxjKJQutT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCF51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:520
    • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
      "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
      2⤵
        PID:1076
      • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
        "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
        2⤵
          PID:944
        • C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe
          "C:\Users\Admin\AppData\Local\Temp\6fb6a2160d5ceeef3420d09b7156d35e403ba7098bc0bdcadc9e721de1b3d5af.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1452

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpCF51.tmp
        Filesize

        1KB

        MD5

        f91639a9ea207c27272afc6b335fa047

        SHA1

        ef1a0f5199477b2c067936cb0945d72e8dc91a85

        SHA256

        2f0ef6b00f332f8e5d00643a939d7794efb09536088fa758b8d942ba5f703124

        SHA512

        e86be2830a67dbd96123f9bbedb11c0867e9682e51700611f096712c00c2cf5f5598757f111529a30e8cfa8a1506824cb182fb7a9effa296a3e0cbd3b780070d

      • memory/560-75-0x00000000026E0000-0x0000000002720000-memory.dmp
        Filesize

        256KB

      • memory/560-74-0x00000000026E0000-0x0000000002720000-memory.dmp
        Filesize

        256KB

      • memory/560-72-0x00000000026E0000-0x0000000002720000-memory.dmp
        Filesize

        256KB

      • memory/1064-58-0x00000000003C0000-0x00000000003CC000-memory.dmp
        Filesize

        48KB

      • memory/1064-59-0x00000000057A0000-0x0000000005858000-memory.dmp
        Filesize

        736KB

      • memory/1064-54-0x0000000000150000-0x0000000000244000-memory.dmp
        Filesize

        976KB

      • memory/1064-67-0x0000000004350000-0x0000000004390000-memory.dmp
        Filesize

        256KB

      • memory/1064-57-0x00000000045A0000-0x00000000045E0000-memory.dmp
        Filesize

        256KB

      • memory/1064-56-0x00000000003B0000-0x00000000003C4000-memory.dmp
        Filesize

        80KB

      • memory/1064-55-0x00000000045A0000-0x00000000045E0000-memory.dmp
        Filesize

        256KB

      • memory/1452-68-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1452-69-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1452-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1452-71-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/1452-73-0x0000000000A00000-0x0000000000D03000-memory.dmp
        Filesize

        3.0MB