Analysis

  • max time kernel
    169s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 12:47

General

  • Target

    SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe

  • Size

    446KB

  • MD5

    26810d567e2c0bdcba316e23db1e94fe

  • SHA1

    85b7121630abf4ce123cb9356af84919b4131a5e

  • SHA256

    268b4b1d198ff77105bd88629138c10e89449a0c405af87e00bbdb039643acb0

  • SHA512

    5ffa18334b5e59231a141f91e6d8ad2e946d1e06694a99ed26e8b259fef8a87eefdf84783c9b5572cb53b8110b86e37f8d221c467233310c149b9ed78b156ae4

  • SSDEEP

    12288:EGEaxyIEHBzQE3u9AavxuAA39anZYuo7t:3WBOAuxA9aZYuc

Malware Config

Extracted

Family

formbook

Campaign

t5ez

Decoy

v+YaDdg/udazyV4Iyw==

MXDNPIhw1/8BP0Ud2fguBRZ/8nF6wQ==

WsTRjsGfK1Wt+wjFRn9mBQ==

TrAv42rPyfBfhpI=

2FrznhJCG6bpCgm9+n/Xq0cr

phy0dqeRgaeZzcuciHGgrkeVQw==

DIYHd2O24QEB

wVbxr0eqbQZMc4xwQF1W3NdmR2Xc

ncsN3VitpSp18jvXswKeJeQKA1DW

n/FT0RVVULr7fMV0Ykb8ztU=

OET6wvfsbaGp6O2/Rn9mBQ==

2Rb8gNoGR5GEwAeUhcs=

wR8Fc7imd8/3cQeUhcs=

rMZ/VOtX0kR/yV4Iyw==

9YIUqO7RR4iL5Cffi994

03AHmeAX+2F85Cnfi994

9QbOseAK0/c4SGJW

S1EDywDiYofETA==

ivZm1wDWR2hgAEFURn9mBQ==

D2pe4DygKUJKoLidIuwJo4PiKGhyZLPc

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win64.PWSX-gen.18962.7585.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4192
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
          PID:1484
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:316
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4140
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1340

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/316-147-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/316-135-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/316-136-0x00000000004012B0-mapping.dmp
      • memory/316-146-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/316-139-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/316-140-0x0000000000401000-0x000000000042F000-memory.dmp
        Filesize

        184KB

      • memory/316-141-0x0000000000B20000-0x0000000000E6A000-memory.dmp
        Filesize

        3.3MB

      • memory/316-143-0x0000000000580000-0x0000000000590000-memory.dmp
        Filesize

        64KB

      • memory/2724-154-0x0000000008BB0000-0x0000000008D21000-memory.dmp
        Filesize

        1.4MB

      • memory/2724-152-0x0000000008BB0000-0x0000000008D21000-memory.dmp
        Filesize

        1.4MB

      • memory/2724-144-0x0000000008A90000-0x0000000008BA6000-memory.dmp
        Filesize

        1.1MB

      • memory/4140-149-0x0000000000A10000-0x0000000000A16000-memory.dmp
        Filesize

        24KB

      • memory/4140-145-0x0000000000000000-mapping.dmp
      • memory/4140-148-0x0000000002580000-0x00000000028CA000-memory.dmp
        Filesize

        3.3MB

      • memory/4140-150-0x0000000000690000-0x00000000006BD000-memory.dmp
        Filesize

        180KB

      • memory/4140-151-0x00000000023A0000-0x000000000242F000-memory.dmp
        Filesize

        572KB

      • memory/4140-153-0x0000000000690000-0x00000000006BD000-memory.dmp
        Filesize

        180KB

      • memory/4192-138-0x00007FFD3A540000-0x00007FFD3B001000-memory.dmp
        Filesize

        10.8MB

      • memory/4192-132-0x000002A3B8DC0000-0x000002A3B8E34000-memory.dmp
        Filesize

        464KB

      • memory/4192-134-0x00007FFD3A540000-0x00007FFD3B001000-memory.dmp
        Filesize

        10.8MB

      • memory/4192-133-0x00007FFD3A540000-0x00007FFD3B001000-memory.dmp
        Filesize

        10.8MB