Analysis

  • max time kernel
    159s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 07:18

General

  • Target

    ZiraatBankasi-SwiftMesaji20221121.exe

  • Size

    1003KB

  • MD5

    394f30cac9eef76036a281aba4a390ac

  • SHA1

    9c764db3dccde0a69d915cdb1e1d8041c2353f8e

  • SHA256

    167142b256a43661a934dac8d2e84d1167e66022acb9e374e4542adbaceff753

  • SHA512

    ff2ed218d39a2d78e805c2d26729da29c37cc2d61c7ab64ac982a0097dad4e1c690465c348702555143120aaa1b0986f61252b811d1d9712bd41d24fa59c916b

  • SSDEEP

    24576:td3yd+KevnuWLrR7wOwZQroOpUTLHh5er4+L74mBfNUstzo:td3W0pwBaoOpuHhI

Malware Config

Extracted

Family

formbook

Campaign

go5o

Decoy

fS9ce6bj/U7J6Q==

KPSUZUVU42J3IaXPjqsA

cDR9Sz1n2BN9eTutNa2QNg==

POJskuyBUqUdVp2wiI8=

t9gcQ5yNydIfrO4=

9oakDnoh0VXC

o2Z9n/2iYtDFcJ2wiI8=

GLBJZsgVkt3eXZragNJjYiGQ

axuNlck5BkA8plrI

khk2/+G5g43K

Fauoa7FQG6EN2QyITg==

fgaVrOb4mLl1KGNUX6jkXCU=

HQkML53cm6Ae+zIhRg==

TBodPq4E4AJylpZiNa2QNg==

wHghSq49EVU54E8mChOvRi5W3cn3ItLVVw==

rET2JY8u+TgVpzRtRF54Kw==

b0mCXc5pcXHZ9A==

QfuIoOgHl9IfrO4=

87fV+WQT5IKlSnTqmb6SbSMctA==

E+Yg8EqQKJi9XJKVqrA2i9TO78H53I97

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe
    "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe
      "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe"
      2⤵
        PID:3516
      • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe
        "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi-SwiftMesaji20221121.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3116

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3116-138-0x0000000000000000-mapping.dmp
    • memory/3116-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3116-141-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3116-142-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3116-143-0x00000000016A0000-0x00000000019EA000-memory.dmp
      Filesize

      3.3MB

    • memory/3516-137-0x0000000000000000-mapping.dmp
    • memory/4264-132-0x0000000000830000-0x0000000000932000-memory.dmp
      Filesize

      1.0MB

    • memory/4264-133-0x00000000059B0000-0x0000000005F54000-memory.dmp
      Filesize

      5.6MB

    • memory/4264-134-0x00000000052E0000-0x0000000005372000-memory.dmp
      Filesize

      584KB

    • memory/4264-135-0x00000000052D0000-0x00000000052DA000-memory.dmp
      Filesize

      40KB

    • memory/4264-136-0x0000000008CE0000-0x0000000008D7C000-memory.dmp
      Filesize

      624KB