Analysis

  • max time kernel
    114s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 04:22

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.21551.exe

  • Size

    629KB

  • MD5

    eebb33a5375ffd40682c86deea752033

  • SHA1

    8ed7b849ba2829a164ee569995f2d4d8a8d90924

  • SHA256

    8859d68e69b5464a0100ca99aed26dec828ae92287ce09ce984db073c66e8e4e

  • SHA512

    77b5fb3046040512a93e4e7069a5e4ded1362c2913b928232d00be416f93619c21e5a3aef20516336eb81e7c4067f88ae67caeada31ddda7480b0a5e3fcf5fe5

  • SSDEEP

    12288:DK0YOwqVT+BnEymdHekIrOuPhKPrbgAoOxCzSb0c6gb/wM4IKkR:DqO7VDVdDIrOusrbZoGWy0c9wM4IJ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dz25

Decoy

sdw123.com

theflower-jeju.com

bigbargins.shop

xn--grsdetetizao-dcb9c.site

visionprobiz.com

ebruunalsigorta.xyz

51tree.net

tommeynadier.com

spx21.com

researchupdatehub.com

rserveohio.com

schemaconsultant.com

ec-peleti.com

songkokgelhq.shop

sixfigureswithkarah.net

quickfinancebrokerage.com

alliance-couverture.com

heartlandinnovates.com

art-friday.online

curi-o-rama.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3264
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.21551.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3468
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3688 --field-trial-handle=2260,i,9938964625802268469,1928462186077019554,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p333c4mn.jm5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3264-48-0x0000000007E50000-0x00000000084CA000-memory.dmp
      Filesize

      6.5MB

    • memory/3264-47-0x00000000076F0000-0x0000000007793000-memory.dmp
      Filesize

      652KB

    • memory/3264-59-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3264-20-0x0000000005D60000-0x0000000005DC6000-memory.dmp
      Filesize

      408KB

    • memory/3264-55-0x0000000007B50000-0x0000000007B6A000-memory.dmp
      Filesize

      104KB

    • memory/3264-54-0x0000000007A60000-0x0000000007A74000-memory.dmp
      Filesize

      80KB

    • memory/3264-53-0x0000000007A50000-0x0000000007A5E000-memory.dmp
      Filesize

      56KB

    • memory/3264-21-0x0000000005DD0000-0x0000000005E36000-memory.dmp
      Filesize

      408KB

    • memory/3264-51-0x0000000007A90000-0x0000000007B26000-memory.dmp
      Filesize

      600KB

    • memory/3264-50-0x0000000007880000-0x000000000788A000-memory.dmp
      Filesize

      40KB

    • memory/3264-49-0x0000000007810000-0x000000000782A000-memory.dmp
      Filesize

      104KB

    • memory/3264-46-0x0000000006AB0000-0x0000000006ACE000-memory.dmp
      Filesize

      120KB

    • memory/3264-14-0x0000000004F10000-0x0000000004F46000-memory.dmp
      Filesize

      216KB

    • memory/3264-36-0x0000000070D70000-0x0000000070DBC000-memory.dmp
      Filesize

      304KB

    • memory/3264-35-0x0000000006AD0000-0x0000000006B02000-memory.dmp
      Filesize

      200KB

    • memory/3264-17-0x00000000055C0000-0x0000000005BE8000-memory.dmp
      Filesize

      6.2MB

    • memory/3264-34-0x0000000004F80000-0x0000000004F90000-memory.dmp
      Filesize

      64KB

    • memory/3264-19-0x0000000005530000-0x0000000005552000-memory.dmp
      Filesize

      136KB

    • memory/3264-56-0x0000000007B30000-0x0000000007B38000-memory.dmp
      Filesize

      32KB

    • memory/3264-52-0x0000000007A10000-0x0000000007A21000-memory.dmp
      Filesize

      68KB

    • memory/3264-15-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3264-31-0x0000000005EC0000-0x0000000006214000-memory.dmp
      Filesize

      3.3MB

    • memory/3264-32-0x0000000006500000-0x000000000651E000-memory.dmp
      Filesize

      120KB

    • memory/3264-33-0x0000000006540000-0x000000000658C000-memory.dmp
      Filesize

      304KB

    • memory/3468-18-0x00000000017A0000-0x0000000001AEA000-memory.dmp
      Filesize

      3.3MB

    • memory/3468-11-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3840-1-0x0000000000B30000-0x0000000000BCA000-memory.dmp
      Filesize

      616KB

    • memory/3840-10-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3840-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
      Filesize

      5.6MB

    • memory/3840-0-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3840-16-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3840-12-0x00000000057E0000-0x00000000057F0000-memory.dmp
      Filesize

      64KB

    • memory/3840-9-0x00000000094E0000-0x000000000957C000-memory.dmp
      Filesize

      624KB

    • memory/3840-8-0x0000000006B30000-0x0000000006BA6000-memory.dmp
      Filesize

      472KB

    • memory/3840-7-0x0000000005980000-0x000000000598C000-memory.dmp
      Filesize

      48KB

    • memory/3840-6-0x0000000005960000-0x000000000597A000-memory.dmp
      Filesize

      104KB

    • memory/3840-5-0x00000000055C0000-0x00000000055CA000-memory.dmp
      Filesize

      40KB

    • memory/3840-4-0x00000000057E0000-0x00000000057F0000-memory.dmp
      Filesize

      64KB

    • memory/3840-3-0x0000000005600000-0x0000000005692000-memory.dmp
      Filesize

      584KB