Analysis

  • max time kernel
    53s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2022 04:52

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.20684.exe

  • Size

    927KB

  • MD5

    fa13096157f19a6830591b224aec073f

  • SHA1

    b40790fe037b32223761a144363923f39f8d039d

  • SHA256

    84cd1092d3d60114702dd6db25a79ac062b5f8f481413bb3e5eaf263a06016d8

  • SHA512

    2246ddcc2a29bdb6e3ae043e6735efca6b9fc7c66c2d77346a0dc0f7a270fd3758976527af2b8a12092171a3a56f7bb009a36d13b1e80a4537c8463d78a9fa23

  • SSDEEP

    12288:sx1qplIwokvnmi2QQZ08kcjBbRtHiApgjWe4dO0rwI0llMpI/fo/:sSplr/nmRQj8k0BbfhFLJpI/e

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

g2si

Decoy

joshhawleyisabitch.com

clubterpellm.com

informacoesedicas.online

luxury-watches-22868.com

dttqy.cfd

shreevedcity.com

youtubemore.com

oimetya.xyz

capiltd.com

jifeihu.xyz

americapitalcreditunion.com

bliinspections.com

bmtiyu.online

informatoetutelato.com

certifiedbuilderoffunnels.com

britanniatimes.com

mvloqpcuht-7418.com

ryouri-zyouzu.com

xarrel.com

laptoplike.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wCaNTKOy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1228
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wCaNTKOy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB9AF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:968
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"
      2⤵
        PID:268
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"
        2⤵
          PID:684
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.20684.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:520

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB9AF.tmp

        Filesize

        1KB

        MD5

        d6043b65a31797b5feaec1854e958e7b

        SHA1

        268616a3993cfbd9867b0cde8323377b18a9bfe0

        SHA256

        e9ba98e6dea0ab74184621052adb8530380c783f580d88ce0f36742370dd933c

        SHA512

        bf4df08fad54f8370fb0068efe0d99f74efd76224a389af9d345ffa2ae6b589429f0d591cf7c420dd81cd036203cd3d71e34bd91a28d16c51487edb647302b4e

      • memory/520-69-0x0000000000AD0000-0x0000000000DD3000-memory.dmp

        Filesize

        3.0MB

      • memory/520-67-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/520-68-0x000000000041F0F0-mapping.dmp

      • memory/520-65-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/520-64-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/968-61-0x0000000000000000-mapping.dmp

      • memory/1228-59-0x0000000000000000-mapping.dmp

      • memory/1228-70-0x000000006EE30000-0x000000006F3DB000-memory.dmp

        Filesize

        5.7MB

      • memory/1912-54-0x00000000009E0000-0x0000000000ACE000-memory.dmp

        Filesize

        952KB

      • memory/1912-63-0x00000000051B0000-0x00000000051E4000-memory.dmp

        Filesize

        208KB

      • memory/1912-58-0x0000000005770000-0x00000000057FE000-memory.dmp

        Filesize

        568KB

      • memory/1912-57-0x0000000000590000-0x000000000059C000-memory.dmp

        Filesize

        48KB

      • memory/1912-56-0x0000000000720000-0x000000000073A000-memory.dmp

        Filesize

        104KB

      • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp

        Filesize

        8KB