Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 04:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe

  • Size

    629KB

  • MD5

    eebb33a5375ffd40682c86deea752033

  • SHA1

    8ed7b849ba2829a164ee569995f2d4d8a8d90924

  • SHA256

    8859d68e69b5464a0100ca99aed26dec828ae92287ce09ce984db073c66e8e4e

  • SHA512

    77b5fb3046040512a93e4e7069a5e4ded1362c2913b928232d00be416f93619c21e5a3aef20516336eb81e7c4067f88ae67caeada31ddda7480b0a5e3fcf5fe5

  • SSDEEP

    12288:DK0YOwqVT+BnEymdHekIrOuPhKPrbgAoOxCzSb0c6gb/wM4IKkR:DqO7VDVdDIrOusrbZoGWy0c9wM4IJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dz25

Decoy

sdw123.com

theflower-jeju.com

bigbargins.shop

xn--grsdetetizao-dcb9c.site

visionprobiz.com

ebruunalsigorta.xyz

51tree.net

tommeynadier.com

spx21.com

researchupdatehub.com

rserveohio.com

schemaconsultant.com

ec-peleti.com

songkokgelhq.shop

sixfigureswithkarah.net

quickfinancebrokerage.com

alliance-couverture.com

heartlandinnovates.com

art-friday.online

curi-o-rama.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3904
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
      2⤵
        PID:3168
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.10154.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3372
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2320,i,3025503729105798828,9325691672526736153,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4544

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tgicdg5t.sg4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/2436-8-0x0000000006C50000-0x0000000006CC6000-memory.dmp
        Filesize

        472KB

      • memory/2436-7-0x0000000005A10000-0x0000000005A1C000-memory.dmp
        Filesize

        48KB

      • memory/2436-3-0x00000000056F0000-0x0000000005782000-memory.dmp
        Filesize

        584KB

      • memory/2436-4-0x0000000005940000-0x0000000005950000-memory.dmp
        Filesize

        64KB

      • memory/2436-9-0x0000000009650000-0x00000000096EC000-memory.dmp
        Filesize

        624KB

      • memory/2436-6-0x00000000059F0000-0x0000000005A0A000-memory.dmp
        Filesize

        104KB

      • memory/2436-2-0x0000000005C00000-0x00000000061A4000-memory.dmp
        Filesize

        5.6MB

      • memory/2436-0-0x0000000000C70000-0x0000000000D0A000-memory.dmp
        Filesize

        616KB

      • memory/2436-5-0x00000000056C0000-0x00000000056CA000-memory.dmp
        Filesize

        40KB

      • memory/2436-10-0x0000000075050000-0x0000000075800000-memory.dmp
        Filesize

        7.7MB

      • memory/2436-1-0x0000000075050000-0x0000000075800000-memory.dmp
        Filesize

        7.7MB

      • memory/2436-13-0x0000000005940000-0x0000000005950000-memory.dmp
        Filesize

        64KB

      • memory/2436-15-0x0000000075050000-0x0000000075800000-memory.dmp
        Filesize

        7.7MB

      • memory/3372-61-0x0000000001560000-0x00000000018AA000-memory.dmp
        Filesize

        3.3MB

      • memory/3372-32-0x0000000001560000-0x00000000018AA000-memory.dmp
        Filesize

        3.3MB

      • memory/3372-11-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/3904-20-0x00000000060D0000-0x0000000006136000-memory.dmp
        Filesize

        408KB

      • memory/3904-48-0x0000000007880000-0x0000000007923000-memory.dmp
        Filesize

        652KB

      • memory/3904-21-0x0000000006140000-0x00000000061A6000-memory.dmp
        Filesize

        408KB

      • memory/3904-18-0x00000000059F0000-0x0000000006018000-memory.dmp
        Filesize

        6.2MB

      • memory/3904-17-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
        Filesize

        64KB

      • memory/3904-27-0x00000000062B0000-0x0000000006604000-memory.dmp
        Filesize

        3.3MB

      • memory/3904-14-0x0000000002F40000-0x0000000002F76000-memory.dmp
        Filesize

        216KB

      • memory/3904-33-0x00000000068A0000-0x00000000068BE000-memory.dmp
        Filesize

        120KB

      • memory/3904-34-0x0000000006930000-0x000000000697C000-memory.dmp
        Filesize

        304KB

      • memory/3904-35-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
        Filesize

        64KB

      • memory/3904-36-0x0000000006E60000-0x0000000006E92000-memory.dmp
        Filesize

        200KB

      • memory/3904-37-0x0000000071910000-0x000000007195C000-memory.dmp
        Filesize

        304KB

      • memory/3904-47-0x0000000007860000-0x000000000787E000-memory.dmp
        Filesize

        120KB

      • memory/3904-19-0x00000000058E0000-0x0000000005902000-memory.dmp
        Filesize

        136KB

      • memory/3904-49-0x00000000081E0000-0x000000000885A000-memory.dmp
        Filesize

        6.5MB

      • memory/3904-50-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
        Filesize

        104KB

      • memory/3904-51-0x0000000007C10000-0x0000000007C1A000-memory.dmp
        Filesize

        40KB

      • memory/3904-52-0x0000000007E20000-0x0000000007EB6000-memory.dmp
        Filesize

        600KB

      • memory/3904-53-0x0000000007DA0000-0x0000000007DB1000-memory.dmp
        Filesize

        68KB

      • memory/3904-54-0x0000000007DD0000-0x0000000007DDE000-memory.dmp
        Filesize

        56KB

      • memory/3904-55-0x0000000007DE0000-0x0000000007DF4000-memory.dmp
        Filesize

        80KB

      • memory/3904-56-0x0000000007EE0000-0x0000000007EFA000-memory.dmp
        Filesize

        104KB

      • memory/3904-57-0x0000000007EC0000-0x0000000007EC8000-memory.dmp
        Filesize

        32KB

      • memory/3904-60-0x0000000075050000-0x0000000075800000-memory.dmp
        Filesize

        7.7MB

      • memory/3904-16-0x0000000075050000-0x0000000075800000-memory.dmp
        Filesize

        7.7MB