Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 18:32

General

  • Target

    SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe

  • Size

    904KB

  • MD5

    2364501a86685f9a53d37d339549cee5

  • SHA1

    ebacf33c1e9f53048a8e808429671ed489dc285d

  • SHA256

    74a3379894a1b92cb381a128c7fe7c5f97e1a12df02588ec816d1a4fc5dc0a25

  • SHA512

    1210b67603986cfa62d6ac7df1ac3da1aeb03d80716f605465967e8895ec9fd39106918b5de5f865b7ce937cc2f111849b88450b517201cc6ea4b2af269e819d

  • SSDEEP

    12288:8SYqU+RPN8z0WC9ZG5MyVh+rpDhl6loeY7XccEKjxN4qwkqpUKPPDdzoa1cfN:/JKzOZl56lE7McE6xN44ZKPPDdEPf

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

b3es

Decoy

sweets.wtf

apextama.com

tygbs.com

kumaoedu.com

bestbathroomremodeling.club

lnshykj.com

nelsonanddima.com

falunap.info

codyhinrichs.com

2797vip.com

danutka.com

3o2t307a.com

kellymariewest.com

profilelonn.online

procan.website

sopjimmy.com

xn--skdarkae-55ac80i.net

entitymanaged.com

melitadahl.art

joineguru.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe"
      2⤵
        PID:1144
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.CrypterX-gen.845.22447.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2472

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1144-137-0x0000000000000000-mapping.dmp
    • memory/1772-132-0x00000000000F0000-0x00000000001D8000-memory.dmp
      Filesize

      928KB

    • memory/1772-133-0x0000000005060000-0x0000000005604000-memory.dmp
      Filesize

      5.6MB

    • memory/1772-134-0x0000000004AB0000-0x0000000004B42000-memory.dmp
      Filesize

      584KB

    • memory/1772-135-0x0000000004A30000-0x0000000004A3A000-memory.dmp
      Filesize

      40KB

    • memory/1772-136-0x0000000007630000-0x00000000076CC000-memory.dmp
      Filesize

      624KB

    • memory/2472-138-0x0000000000000000-mapping.dmp
    • memory/2472-139-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2472-140-0x00000000017F0000-0x0000000001B3A000-memory.dmp
      Filesize

      3.3MB