Analysis

  • max time kernel
    130s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 04:28

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe

  • Size

    830KB

  • MD5

    117d8fe530f41f5eb068b27480377234

  • SHA1

    c61eb8e55dbaa0aaacddec463b39d6ef00cc3566

  • SHA256

    0ce95ed2a26eb4e5f38cd27cbcac2065b3e6a71a26cdc24f56946dd0428f88be

  • SHA512

    41a273e191f66b22cc3b86115b867df8fdf2721c5d5ffa3c4ec73f1bf91c5eb575ffecbf0ddd6fa5de817b4d63eb7f788a49e284780e04f14b8788b02486625f

  • SSDEEP

    12288:Bc6sfZ344iymiLkOPQJzCcAipT+oXuKDz7AWPz5jjmahgKZ/nXt7virmWhlGLaQ1:S6sfe4iymiNPm2cepKDz7vPl

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

f9r5

Decoy

teknotimur.com

zuliboo.com

remmingtoncampbell.com

vehicletitleloansphoenix.com

sen-computer.com

98731.biz

shelikesblu.com

canis-totem.com

metaversemedianetwork.com

adsdu.com

vanishmediasystems.com

astewaykebede.com

wszhongxue.com

gacha-animator-free.com

papatyadekorasyon.com

mqc168.top

simplebrilliantsolutions.com

jubileehawkesprairie.com

ridflab.com

conboysfilm.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UPpiXkLqi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UPpiXkLqi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3488
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe"
      2⤵
        PID:4148
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe"
        2⤵
          PID:2716
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe"
          2⤵
            PID:2008
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.16696.22525.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2072

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp2A8A.tmp
          Filesize

          1KB

          MD5

          6f8ee62594f2e8882140f8a8be17606d

          SHA1

          6ad0b099988cb844817ab0b07db689cd005e7670

          SHA256

          d67c523f2fd30dbec4c33254b5e7e3d573d823a00e89f8360b522aa62c670436

          SHA512

          634fb26f7d25640b721f34210cd9d6046b64172b2ef7c6375f4d07c0a60d7f64fca012073ef926c05467ade4e5e318e2d60c3365aed208011196bb472391c10c

        • memory/2008-144-0x0000000000000000-mapping.dmp
        • memory/2072-146-0x0000000000400000-0x000000000042F000-memory.dmp
          Filesize

          188KB

        • memory/2072-150-0x00000000017F0000-0x0000000001B3A000-memory.dmp
          Filesize

          3.3MB

        • memory/2072-145-0x0000000000000000-mapping.dmp
        • memory/2716-143-0x0000000000000000-mapping.dmp
        • memory/3488-138-0x0000000000000000-mapping.dmp
        • memory/3632-153-0x0000000071FE0000-0x000000007202C000-memory.dmp
          Filesize

          304KB

        • memory/3632-155-0x0000000008260000-0x00000000088DA000-memory.dmp
          Filesize

          6.5MB

        • memory/3632-160-0x0000000007F60000-0x0000000007F7A000-memory.dmp
          Filesize

          104KB

        • memory/3632-142-0x0000000005AB0000-0x00000000060D8000-memory.dmp
          Filesize

          6.2MB

        • memory/3632-147-0x0000000005960000-0x0000000005982000-memory.dmp
          Filesize

          136KB

        • memory/3632-158-0x0000000007EA0000-0x0000000007F36000-memory.dmp
          Filesize

          600KB

        • memory/3632-137-0x0000000000000000-mapping.dmp
        • memory/3632-161-0x0000000007F40000-0x0000000007F48000-memory.dmp
          Filesize

          32KB

        • memory/3632-159-0x0000000007E50000-0x0000000007E5E000-memory.dmp
          Filesize

          56KB

        • memory/3632-152-0x00000000078D0000-0x0000000007902000-memory.dmp
          Filesize

          200KB

        • memory/3632-149-0x00000000062F0000-0x0000000006356000-memory.dmp
          Filesize

          408KB

        • memory/3632-157-0x0000000007C90000-0x0000000007C9A000-memory.dmp
          Filesize

          40KB

        • memory/3632-151-0x0000000006920000-0x000000000693E000-memory.dmp
          Filesize

          120KB

        • memory/3632-148-0x00000000061D0000-0x0000000006236000-memory.dmp
          Filesize

          408KB

        • memory/3632-156-0x0000000007C20000-0x0000000007C3A000-memory.dmp
          Filesize

          104KB

        • memory/3632-154-0x0000000006ED0000-0x0000000006EEE000-memory.dmp
          Filesize

          120KB

        • memory/3632-140-0x0000000003020000-0x0000000003056000-memory.dmp
          Filesize

          216KB

        • memory/4148-141-0x0000000000000000-mapping.dmp
        • memory/4968-135-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
          Filesize

          40KB

        • memory/4968-136-0x0000000007720000-0x00000000077BC000-memory.dmp
          Filesize

          624KB

        • memory/4968-133-0x00000000052E0000-0x0000000005884000-memory.dmp
          Filesize

          5.6MB

        • memory/4968-134-0x0000000004D30000-0x0000000004DC2000-memory.dmp
          Filesize

          584KB

        • memory/4968-132-0x00000000002D0000-0x00000000003A6000-memory.dmp
          Filesize

          856KB