Analysis

  • max time kernel
    167s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 14:31

General

  • Target

    SecuriteInfo.com.W64.Agent.FIC.gen.Eldorado.29075.6786.exe

  • Size

    444KB

  • MD5

    4119ce4cfd3874a04575d0147614ec77

  • SHA1

    edb660a647b5e7c736aa0b8151b19ff300d3fdd9

  • SHA256

    881cfae1ae88de7cd88f87fa2c2d7aeff02ab8f3d2c7381d000cd9097e71b196

  • SHA512

    36524564ea475e0c6b0345a1664997669d19b3907443195a42527721340ee8ab3a4bbd4d7ee9169228bef6f6747f2d2f65aea0305d27dd7bc7dace92a3257dbf

  • SSDEEP

    6144:/3I4oKkdQlULYvLLWqY3FAssinEeOgmczeOmM3rdNwgLrlCfnEnsGAc82Hn0QIb:+KkMFLmes2OzvmM3Lwg/4fEnJg2H

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W64.Agent.FIC.gen.Eldorado.29075.6786.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W64.Agent.FIC.gen.Eldorado.29075.6786.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4784
    • C:\Windows\SysWOW64\wlanext.exe
      "C:\Windows\SysWOW64\wlanext.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/208-149-0x0000000001130000-0x000000000147A000-memory.dmp
      Filesize

      3.3MB

    • memory/208-147-0x0000000000730000-0x0000000000747000-memory.dmp
      Filesize

      92KB

    • memory/208-152-0x0000000000A80000-0x0000000000AAD000-memory.dmp
      Filesize

      180KB

    • memory/208-148-0x0000000000A80000-0x0000000000AAD000-memory.dmp
      Filesize

      180KB

    • memory/208-150-0x0000000001000000-0x000000000108F000-memory.dmp
      Filesize

      572KB

    • memory/208-144-0x0000000000000000-mapping.dmp
    • memory/2368-133-0x00007FFA778F0000-0x00007FFA783B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2368-136-0x00007FFA778F0000-0x00007FFA783B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2368-132-0x0000017BBAA20000-0x0000017BBAA94000-memory.dmp
      Filesize

      464KB

    • memory/3020-151-0x0000000007800000-0x0000000007976000-memory.dmp
      Filesize

      1.5MB

    • memory/3020-153-0x0000000007800000-0x0000000007976000-memory.dmp
      Filesize

      1.5MB

    • memory/3020-143-0x0000000002530000-0x0000000002663000-memory.dmp
      Filesize

      1.2MB

    • memory/4784-146-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4784-145-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4784-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4784-139-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4784-135-0x00000000004012B0-mapping.dmp
    • memory/4784-141-0x0000000001920000-0x0000000001C6A000-memory.dmp
      Filesize

      3.3MB

    • memory/4784-134-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4784-142-0x0000000001340000-0x0000000001350000-memory.dmp
      Filesize

      64KB