Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 08:31

General

  • Target

    SecuriteInfo.com.Trojan-Spy.AgentTesla.13645.3532.exe

  • Size

    449KB

  • MD5

    58f4e4a04bdb4ddd05a9cc46db449bac

  • SHA1

    5b8833122003a416706e12f35e103c30a34dd5ac

  • SHA256

    852f5fdc41f6a946823e438d3c705407ab50bb35f4496c62fe42b87d10ddda49

  • SHA512

    850627e5315007a48ebd84120b1e5b201d49fda20eeca2d832ea26f61b63fc47b2c028e35cbf750d33a5a76e1be47bbc3c5828941f5a1c0dd979f53951d5aee3

  • SSDEEP

    12288:LNafFp4sPImSrpBMrkEv84gk0axRxmdVdMD/o6KVZvJIc:LCFpomSrLMQigkbVmdLMD/o6MKc

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Spy.AgentTesla.13645.3532.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan-Spy.AgentTesla.13645.3532.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-132-0x0000020BC70B0000-0x0000020BC7124000-memory.dmp
      Filesize

      464KB

    • memory/428-133-0x00007FFC2EB10000-0x00007FFC2F5D1000-memory.dmp
      Filesize

      10.8MB

    • memory/428-137-0x00007FFC2EB10000-0x00007FFC2F5D1000-memory.dmp
      Filesize

      10.8MB

    • memory/1076-151-0x00000000033A0000-0x0000000003441000-memory.dmp
      Filesize

      644KB

    • memory/1076-149-0x00000000033A0000-0x0000000003441000-memory.dmp
      Filesize

      644KB

    • memory/1076-143-0x00000000085D0000-0x00000000086FA000-memory.dmp
      Filesize

      1.2MB

    • memory/1812-139-0x00000000017C0000-0x0000000001B0A000-memory.dmp
      Filesize

      3.3MB

    • memory/1812-141-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1812-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1812-142-0x0000000000FF0000-0x0000000001000000-memory.dmp
      Filesize

      64KB

    • memory/1812-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1812-135-0x00000000004012B0-mapping.dmp
    • memory/1812-134-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/5092-144-0x0000000000000000-mapping.dmp
    • memory/5092-145-0x0000000000CB0000-0x0000000000CB6000-memory.dmp
      Filesize

      24KB

    • memory/5092-146-0x00000000010A0000-0x00000000010CD000-memory.dmp
      Filesize

      180KB

    • memory/5092-147-0x0000000002F00000-0x000000000324A000-memory.dmp
      Filesize

      3.3MB

    • memory/5092-148-0x0000000002D90000-0x0000000002E1F000-memory.dmp
      Filesize

      572KB

    • memory/5092-150-0x00000000010A0000-0x00000000010CD000-memory.dmp
      Filesize

      180KB