Analysis

  • max time kernel
    188s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 07:17

General

  • Target

    ZiraatBankasi_SwiftMesaji20221129.exe

  • Size

    720KB

  • MD5

    850de91289a8d49117ff7b3e28551909

  • SHA1

    83f99c1b73c61434768b0a87aec7eb9d0c3a48d0

  • SHA256

    a7537f2ef1d10ef549145bd8ce586f1cce82ed841eda60b991b01137bd558bab

  • SHA512

    94526ca78e830c53ec08edac0a1831587a6b7d0f6dff0e81294ea174a878a03270d24f0a5197e73134588a6cef6a554d5f7f064d9a242246fd7be31f99149bf4

  • SSDEEP

    12288:/VShRpl3UrNYkFw1S72plNchQ4Vu1AnSq59gEolo0HzeoVCNQuw7rG2Ut8Oe:dSh3l3+NC7qZVCWo+0CosNJcUtXe

Malware Config

Extracted

Family

formbook

Campaign

go5o

Decoy

fS9ce6bj/U7J6Q==

KPSUZUVU42J3IaXPjqsA

cDR9Sz1n2BN9eTutNa2QNg==

POJskuyBUqUdVp2wiI8=

t9gcQ5yNydIfrO4=

9oakDnoh0VXC

o2Z9n/2iYtDFcJ2wiI8=

GLBJZsgVkt3eXZragNJjYiGQ

axuNlck5BkA8plrI

khk2/+G5g43K

Fauoa7FQG6EN2QyITg==

fgaVrOb4mLl1KGNUX6jkXCU=

HQkML53cm6Ae+zIhRg==

TBodPq4E4AJylpZiNa2QNg==

wHghSq49EVU54E8mChOvRi5W3cn3ItLVVw==

rET2JY8u+TgVpzRtRF54Kw==

b0mCXc5pcXHZ9A==

QfuIoOgHl9IfrO4=

87fV+WQT5IKlSnTqmb6SbSMctA==

E+Yg8EqQKJi9XJKVqrA2i9TO78H53I97

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe
    "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe
      "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe"
      2⤵
        PID:228
      • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe
        "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe"
        2⤵
          PID:224
        • C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe
          "C:\Users\Admin\AppData\Local\Temp\ZiraatBankasi_SwiftMesaji20221129.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:260

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/224-138-0x0000000000000000-mapping.dmp
      • memory/228-137-0x0000000000000000-mapping.dmp
      • memory/260-139-0x0000000000000000-mapping.dmp
      • memory/260-140-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/260-142-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/260-143-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/260-144-0x00000000019B0000-0x0000000001CFA000-memory.dmp
        Filesize

        3.3MB

      • memory/4684-132-0x0000000000240000-0x00000000002FA000-memory.dmp
        Filesize

        744KB

      • memory/4684-133-0x00000000052F0000-0x0000000005894000-memory.dmp
        Filesize

        5.6MB

      • memory/4684-134-0x0000000004D40000-0x0000000004DD2000-memory.dmp
        Filesize

        584KB

      • memory/4684-135-0x0000000004CC0000-0x0000000004CCA000-memory.dmp
        Filesize

        40KB

      • memory/4684-136-0x0000000007750000-0x00000000077EC000-memory.dmp
        Filesize

        624KB