Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 04:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe

  • Size

    629KB

  • MD5

    eebb33a5375ffd40682c86deea752033

  • SHA1

    8ed7b849ba2829a164ee569995f2d4d8a8d90924

  • SHA256

    8859d68e69b5464a0100ca99aed26dec828ae92287ce09ce984db073c66e8e4e

  • SHA512

    77b5fb3046040512a93e4e7069a5e4ded1362c2913b928232d00be416f93619c21e5a3aef20516336eb81e7c4067f88ae67caeada31ddda7480b0a5e3fcf5fe5

  • SSDEEP

    12288:DK0YOwqVT+BnEymdHekIrOuPhKPrbgAoOxCzSb0c6gb/wM4IKkR:DqO7VDVdDIrOusrbZoGWy0c9wM4IJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dz25

Decoy

sdw123.com

theflower-jeju.com

bigbargins.shop

xn--grsdetetizao-dcb9c.site

visionprobiz.com

ebruunalsigorta.xyz

51tree.net

tommeynadier.com

spx21.com

researchupdatehub.com

rserveohio.com

schemaconsultant.com

ec-peleti.com

songkokgelhq.shop

sixfigureswithkarah.net

quickfinancebrokerage.com

alliance-couverture.com

heartlandinnovates.com

art-friday.online

curi-o-rama.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2668
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
      2⤵
        PID:2564
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2792

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1220-13-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1220-1-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1220-0-0x0000000000B80000-0x0000000000C1A000-memory.dmp
      Filesize

      616KB

    • memory/1220-3-0x0000000000370000-0x000000000038A000-memory.dmp
      Filesize

      104KB

    • memory/1220-4-0x0000000000350000-0x000000000035C000-memory.dmp
      Filesize

      48KB

    • memory/1220-5-0x0000000002150000-0x00000000021C6000-memory.dmp
      Filesize

      472KB

    • memory/1220-6-0x0000000074B10000-0x00000000751FE000-memory.dmp
      Filesize

      6.9MB

    • memory/1220-12-0x00000000021C0000-0x0000000002200000-memory.dmp
      Filesize

      256KB

    • memory/1220-2-0x00000000021C0000-0x0000000002200000-memory.dmp
      Filesize

      256KB

    • memory/2668-21-0x0000000073950000-0x0000000073EFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2668-17-0x0000000073950000-0x0000000073EFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2668-18-0x0000000073950000-0x0000000073EFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2668-19-0x0000000002700000-0x0000000002740000-memory.dmp
      Filesize

      256KB

    • memory/2668-20-0x0000000002700000-0x0000000002740000-memory.dmp
      Filesize

      256KB

    • memory/2792-7-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2792-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2792-8-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2792-14-0x0000000000C20000-0x0000000000F23000-memory.dmp
      Filesize

      3.0MB

    • memory/2792-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB