Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 20:16
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.30247.exe
Resource
win7-20230831-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.30247.exe
-
Size
550KB
-
MD5
5adbfe3a05eb61b2d2620b6538dc5772
-
SHA1
8bee7a099e2c1753a62be196915da3756758e75c
-
SHA256
d404e5865cddbf47f6a494f9120130035b3ac5761810dc75e20bc28873327547
-
SHA512
5d66a876e199a1733c9c445cdb5d2c4d4842373a710c6a93c088d1d5456ef7c6a3308a56b1b00c5852457ec8db8108b1fe278f45b0dcc7b7433ea20b9e4a465c
-
SSDEEP
12288:JZ725ZbHWLBajVyuexPgAHsP3o4roF6Btp3P:uCQSxPgAIogPBth
Malware Config
Extracted
formbook
4.1
ey16
slimshotonline.com
rifaboa.com
metallzauber.com
jabandfuel.com
reacthat.com
qcgaeu.top
ssongg446.cfd
29kuan7.cfd
101agh.com
reliablii.com
luginfinity.com
e513.cloud
k4lantar.sbs
etoempire.com
phons.info
vovacom.com
birbakalim.fun
wellhousesctx.com
flthg.link
strasburgangus.com
warehouse-jobs-19432.bond
tisduallywheels.com
gbcontabilidade.com
nsyoiq.top
erlacx.xyz
graphic-design-degrees-us.xyz
therealopulent.com
genw.support
fmfo.asia
rrbookreviews.com
cirbs.com
afu-bf.net
northwesttheatreballet.com
koru.clinic
railway-tandoori.com
dumpsterrentalreading.com
73a73.com
ysudveg.buzz
y0rvragmr5.com
dataroomfiscale.com
jbfinishing.com
dcm393.com
nebulousharmony.bet
solaldesign.com
ssongg4323.cfd
rentingstudio.com
affiliatemarketingjoy.com
cvilleflowerfarm.com
huhubet505.com
bigpeople.top
casaalmafurniture.com
yccop.cfd
moviescoutt.com
wholemind.store
hvvwff.net
xn--srsz50dqxa5xb3rn52a.com
aunoption.com
zgtiku.com
jnbks.link
alqalamacademy.net
fly-destiny.com
servprowestpalm.com
itdev.life
paover.com
trsmine.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/4340-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4340-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1992-63-0x0000000000C10000-0x0000000000C3F000-memory.dmp formbook behavioral2/memory/1992-78-0x0000000000C10000-0x0000000000C3F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1141987721-3945596982-3297311814-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Win32.PWSX-gen.30247.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1976 set thread context of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 4340 set thread context of 3152 4340 RegSvcs.exe 42 PID 1992 set thread context of 3152 1992 rundll32.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4304 powershell.exe 4340 RegSvcs.exe 4340 RegSvcs.exe 4340 RegSvcs.exe 4340 RegSvcs.exe 4304 powershell.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3152 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4340 RegSvcs.exe 4340 RegSvcs.exe 4340 RegSvcs.exe 1992 rundll32.exe 1992 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4304 powershell.exe Token: SeDebugPrivilege 4340 RegSvcs.exe Token: SeDebugPrivilege 1992 rundll32.exe Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3152 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1976 wrote to memory of 4304 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 93 PID 1976 wrote to memory of 4304 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 93 PID 1976 wrote to memory of 4304 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 93 PID 1976 wrote to memory of 444 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 95 PID 1976 wrote to memory of 444 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 95 PID 1976 wrote to memory of 444 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 95 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 1976 wrote to memory of 4340 1976 SecuriteInfo.com.Win32.PWSX-gen.30247.exe 97 PID 3152 wrote to memory of 1992 3152 Explorer.EXE 98 PID 3152 wrote to memory of 1992 3152 Explorer.EXE 98 PID 3152 wrote to memory of 1992 3152 Explorer.EXE 98 PID 1992 wrote to memory of 1980 1992 rundll32.exe 99 PID 1992 wrote to memory of 1980 1992 rundll32.exe 99 PID 1992 wrote to memory of 1980 1992 rundll32.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30247.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.30247.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gtpTbwW.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gtpTbwW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5C63.tmp"2⤵
- Creates scheduled task(s)
PID:444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD57d91047b70919a2852db240cad8d4ecd
SHA1de920e34c47408ac3445186c8e361e36631516a2
SHA256f5e1e8faf01fa43d49162090f93750b7e1eede2f4cb23df7aaef1a4e503efcc6
SHA512fe602723967d2de320cb3975276829c139d827e6fdc4e19174cb053a42e535195f40c3cf42a08aba1a29f5eaabc2643062aed162acdc41331b3f385e06d9cffd