Analysis

  • max time kernel
    91s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 13:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe

  • Size

    588KB

  • MD5

    e9a36af4d6ea3314299ed373894610cf

  • SHA1

    6da7991d3ffb64388e23936b3d99a2f2637fc3ce

  • SHA256

    09cda694bcb240c7b0742de73888b7ab55db4f29ee1c6c471f4b8982dc150f5d

  • SHA512

    d69be3cbf9bb164df60f554ecccaa063267c88b83f2c143522835f3d1e64b4c107a98512f613764a1ed502dcadccb53a562c04b979f83a8317d4fb0f06577c80

  • SSDEEP

    12288:YllG66h7Josrm8PKW8czF6iXVRh7JgNmac5U0wu5lC/V1ok96:FHtbjFX7u/POIVOk9

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe"
      2⤵
        PID:4056
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.24087.4059.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3344

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3344-138-0x0000000000000000-mapping.dmp
    • memory/3344-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3344-140-0x00000000017F0000-0x0000000001B3A000-memory.dmp
      Filesize

      3.3MB

    • memory/4056-137-0x0000000000000000-mapping.dmp
    • memory/4988-132-0x00000000005B0000-0x0000000000648000-memory.dmp
      Filesize

      608KB

    • memory/4988-133-0x00000000055C0000-0x0000000005B64000-memory.dmp
      Filesize

      5.6MB

    • memory/4988-134-0x0000000005010000-0x00000000050A2000-memory.dmp
      Filesize

      584KB

    • memory/4988-135-0x0000000004FD0000-0x0000000004FDA000-memory.dmp
      Filesize

      40KB

    • memory/4988-136-0x0000000008A20000-0x0000000008ABC000-memory.dmp
      Filesize

      624KB