Analysis

  • max time kernel
    100s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 06:30

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.16128.22392.exe

  • Size

    376KB

  • MD5

    b9bba6e66012a79e30ab4e1e1a0f998a

  • SHA1

    50adb6889767401d6623ae5a50c9fc961931e73b

  • SHA256

    6893a680b837bbeb3544cbd24a0046386ebd972947e132f7e10a1051160caa68

  • SHA512

    ded37a7adae8ecb9cf98fa1f1fb7b7d869fc57c12b9ef2c455c3ecb48ef4f3f1cb1c89ee525675c0091cd33c1977713447cddae23049cf726619d1f1682f4f8a

  • SSDEEP

    6144:NLUc+1Fs8IWOarxlL3yOZ1bZBKR3FaJAFsbEpD6IdWiXibwdx4x29iuFn0Jcccc/:xz+1C8IWO0FPYYJAOseIdWiXndyxJ

Malware Config

Extracted

Family

formbook

Campaign

ermr

Decoy

ErOK6LFCgNIAlQmH54oaYOL/CN29Z78=

qNSdDhu/PT/1fgafDagiCSZH1SY=

wLpPOAkYS8EABl3pHGc4hNT/Q1sHBrU=

jSxRvptHkeTGl7PT0SEmaZmjqzanuA==

b91oL+2wCcpyhnd6yvF6Pg==

mr81yp1/qqZX

hy7Xsz/PU/LWHMcGL4UYJx9n3A==

KlwrHt1gouPaXaWhoQ==

ng8M320IRJL9Ptw=

8GQbOXuaWxvKnNM=

XndOL7E5sNpVUNty4d/a

rryPBBC8PybYb+2h2MF3FHGL

kEoeyERSVCYO0g==

5/P+SBDby5hO

1fYXc30/h9W7iO17

34X+YKR+wRFE

8ir/X2MlVByh5lQ1ow8=

u9ikm2UMZ7J7hpCYow==

FLI+c3clp1BNDjVAfvC2Dnw=

t21Erq8/r09wAzAJTAH3Ng==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16128.22392.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16128.22392.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4948
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16128.22392.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.16128.22392.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:336

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/336-136-0x0000000000000000-mapping.dmp
  • memory/336-137-0x0000000000400000-0x000000000042D000-memory.dmp
    Filesize

    180KB

  • memory/336-138-0x00000000016E0000-0x0000000001A2A000-memory.dmp
    Filesize

    3.3MB

  • memory/4948-132-0x0000000000930000-0x0000000000994000-memory.dmp
    Filesize

    400KB

  • memory/4948-133-0x00000000058B0000-0x0000000005E54000-memory.dmp
    Filesize

    5.6MB

  • memory/4948-134-0x00000000053A0000-0x0000000005432000-memory.dmp
    Filesize

    584KB

  • memory/4948-135-0x0000000005440000-0x00000000054A6000-memory.dmp
    Filesize

    408KB