Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 04:22

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21551.exe

  • Size

    629KB

  • MD5

    eebb33a5375ffd40682c86deea752033

  • SHA1

    8ed7b849ba2829a164ee569995f2d4d8a8d90924

  • SHA256

    8859d68e69b5464a0100ca99aed26dec828ae92287ce09ce984db073c66e8e4e

  • SHA512

    77b5fb3046040512a93e4e7069a5e4ded1362c2913b928232d00be416f93619c21e5a3aef20516336eb81e7c4067f88ae67caeada31ddda7480b0a5e3fcf5fe5

  • SSDEEP

    12288:DK0YOwqVT+BnEymdHekIrOuPhKPrbgAoOxCzSb0c6gb/wM4IKkR:DqO7VDVdDIrOusrbZoGWy0c9wM4IJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dz25

Decoy

sdw123.com

theflower-jeju.com

bigbargins.shop

xn--grsdetetizao-dcb9c.site

visionprobiz.com

ebruunalsigorta.xyz

51tree.net

tommeynadier.com

spx21.com

researchupdatehub.com

rserveohio.com

schemaconsultant.com

ec-peleti.com

songkokgelhq.shop

sixfigureswithkarah.net

quickfinancebrokerage.com

alliance-couverture.com

heartlandinnovates.com

art-friday.online

curi-o-rama.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
      2⤵
        PID:2756
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 36
          3⤵
          • Program crash
          PID:2460

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2648-7-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2648-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2648-12-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2648-9-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2772-16-0x0000000073AF0000-0x000000007409B000-memory.dmp
      Filesize

      5.7MB

    • memory/2772-17-0x0000000073AF0000-0x000000007409B000-memory.dmp
      Filesize

      5.7MB

    • memory/2772-18-0x0000000002260000-0x00000000022A0000-memory.dmp
      Filesize

      256KB

    • memory/2772-19-0x0000000002260000-0x00000000022A0000-memory.dmp
      Filesize

      256KB

    • memory/2772-20-0x0000000073AF0000-0x000000007409B000-memory.dmp
      Filesize

      5.7MB

    • memory/3044-5-0x0000000005270000-0x00000000052E6000-memory.dmp
      Filesize

      472KB

    • memory/3044-6-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/3044-4-0x00000000003D0000-0x00000000003DC000-memory.dmp
      Filesize

      48KB

    • memory/3044-3-0x00000000005E0000-0x00000000005FA000-memory.dmp
      Filesize

      104KB

    • memory/3044-2-0x0000000000FB0000-0x0000000000FF0000-memory.dmp
      Filesize

      256KB

    • memory/3044-1-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/3044-13-0x0000000074C20000-0x000000007530E000-memory.dmp
      Filesize

      6.9MB

    • memory/3044-0-0x0000000001130000-0x00000000011CA000-memory.dmp
      Filesize

      616KB