Analysis

  • max time kernel
    202s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2022 05:31

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.8337.exe

  • Size

    1.0MB

  • MD5

    d895b9c76dd01f74ed7ac569214bd908

  • SHA1

    c4b0c3e114a9d31d7957f873ee0a87731fd16148

  • SHA256

    152d5ef19fdfabb482918d51148804bd5227e44e3eb5007dccc347b0ee8585d2

  • SHA512

    1a22d896206d1aa1dd40784ba7f2751687c0b1f148620f76b2484e1c105f831d290803cfe28554890ba1055da1eb7e6390cb684c031711cb5d065f0d63d35347

  • SSDEEP

    24576:FSfCp6q+gk0huWQks+28p9NpH6tvqrTlzqepF:FjJc9dks+2O9eVqV

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ci07

Decoy

lain-co.com

weixingshe2777.live

cwin67.com

cabiss.com

absolutehvh.xyz

mycrystallampshop.com

ovalwriters.com

concarneau.net

ciexol.xyz

adulty.net

techartinternational.com

conleyconfection.com

xn--nadinebyond-hbb.world

elevatezed.net

apdodge.xyz

ql456654.vip

amtqu.com

ymvip484.com

00ssolow.kred

fpvmalaysia.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\IgppHjCOS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IgppHjCOS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2F92.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4936
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.8337.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2512

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2F92.tmp
    Filesize

    1KB

    MD5

    4de7b86e3f7eb9acae062aad0e221eb1

    SHA1

    3c9e8e704a4fafdf13245493052ed281bfa34a5f

    SHA256

    f16570e27342a9e917134564451c6c64ff6663d45c4b3e6ccd8b20bceff12e95

    SHA512

    d6823b880664fdb438b3582ef6edf0293143154274cba1ac1423b0cf48c5066f11b03ab579f724d25cd04dc2f60b19329d2ab11823acdf027a5674c45a3c1cf4

  • memory/332-144-0x0000000005450000-0x0000000005472000-memory.dmp
    Filesize

    136KB

  • memory/332-141-0x00000000055D0000-0x0000000005BF8000-memory.dmp
    Filesize

    6.2MB

  • memory/332-147-0x0000000005ED0000-0x0000000005F36000-memory.dmp
    Filesize

    408KB

  • memory/332-145-0x0000000005CB0000-0x0000000005D16000-memory.dmp
    Filesize

    408KB

  • memory/332-137-0x0000000000000000-mapping.dmp
  • memory/332-139-0x0000000004F60000-0x0000000004F96000-memory.dmp
    Filesize

    216KB

  • memory/2512-142-0x0000000000000000-mapping.dmp
  • memory/2512-143-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2512-146-0x00000000012C0000-0x000000000160A000-memory.dmp
    Filesize

    3.3MB

  • memory/4296-134-0x0000000005220000-0x00000000052B2000-memory.dmp
    Filesize

    584KB

  • memory/4296-133-0x00000000057D0000-0x0000000005D74000-memory.dmp
    Filesize

    5.6MB

  • memory/4296-132-0x0000000000720000-0x0000000000828000-memory.dmp
    Filesize

    1.0MB

  • memory/4296-136-0x00000000099C0000-0x0000000009A5C000-memory.dmp
    Filesize

    624KB

  • memory/4296-135-0x00000000051D0000-0x00000000051DA000-memory.dmp
    Filesize

    40KB

  • memory/4936-138-0x0000000000000000-mapping.dmp