Analysis

  • max time kernel
    78s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:35

General

  • Target

    SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe

  • Size

    1.0MB

  • MD5

    21eb8736dd89da5191e78fde4a3ca3da

  • SHA1

    c96857cc2d0177ec028bba3e467f3930e5c02f85

  • SHA256

    e8ed49650b42ebb3a251a7353809309e94f885316bf1b0153def1c180628cee4

  • SHA512

    71ba19fd8cb5bbef1f4fb0d9a03ab7b9c8724263b0ab38e5c9cb979b65f42e7743c3e46050fc2b2fc52087a5e4523b8482c3a9acd3858a8bb71b536f4a220b6e

  • SSDEEP

    12288:oyRPYYsZ1DX/VDJtV7oT6P9GJ2LjmgoxQT0z/ZBQfWh+QJFuUtxEr5Cd4uUVhjPO:oCYYk8WP9GcWje0zXhnzxEPZV

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

ng04

Decoy

tevimaq.com

easterspecialtystore.com

smartlever.tech

10312.uk

tanjawiharbi.co.uk

471338.com

horusventure.com

empress-care.com

sinrian.com

465951.com

aemsti.com

nxcourier.com

stargatefarms.com

lalyquainvestment.com

dailysportsadvice.com

justlistmoore.com

stoneonroll.online

tatianakolomiets.com

barcodebbm.com

protectorship.world

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe"
      2⤵
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.PackedNET.1617.32609.30408.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:520

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/520-61-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/520-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/520-64-0x000000000041F020-mapping.dmp
    • memory/520-65-0x0000000000AC0000-0x0000000000DC3000-memory.dmp
      Filesize

      3.0MB

    • memory/872-54-0x0000000000180000-0x000000000028C000-memory.dmp
      Filesize

      1.0MB

    • memory/872-55-0x00000000759C1000-0x00000000759C3000-memory.dmp
      Filesize

      8KB

    • memory/872-56-0x0000000000590000-0x00000000005A8000-memory.dmp
      Filesize

      96KB

    • memory/872-57-0x0000000000530000-0x000000000053C000-memory.dmp
      Filesize

      48KB

    • memory/872-58-0x0000000007F00000-0x0000000007FA8000-memory.dmp
      Filesize

      672KB

    • memory/872-59-0x0000000005FF0000-0x0000000006060000-memory.dmp
      Filesize

      448KB