Analysis

  • max time kernel
    151s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 09:38

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe

  • Size

    947KB

  • MD5

    8af2df525a8683404955d23109e7cc9d

  • SHA1

    a823a9411db0121dd94ebdafa39ebca8d4dce5ea

  • SHA256

    082215d9272c7f706e6cc3b5f75abaa5e264566c1f6dec9fd0cd770d4bd86b4b

  • SHA512

    b87743cee0c81a8d83f2c2cabea1e93a39b1ae75c68868c5161266be0b8c03777551fb7043382e7b05af632fd126455889ce4841f89b44559ecfc5d51cf96a0a

  • SSDEEP

    24576:Y94yl9weJIiPpgwQDbRgOEsiwwdBhZmBHMe:5y3wYhgwQrEDjdBhSHH

Malware Config

Extracted

Family

formbook

Campaign

asdo

Decoy

31/RFVD/FFkpCuo=

LS2evkT1Hf54yJ3A01ZhjLFKSw==

Dw25w8eoM4HRQ9T8YA==

F2rI9TgH1uCf

VOuuxD/qTPifG/QDJ76coQ==

9smUEHwvvAcD3rnTM3IZg7fh

k4RlZq6jXYrfEg==

1+E7QsiGloB8qoio4Oh/

dALS/H0nMg+jCtM1RpZ+

thNv9GMouDLIFvESJ76coQ==

Tc54uifIU66mck2hvrtXnVbp

cINUAYgiqlkpCuo=

ma2AwPyPmpxd2bPRMksak0T7uEg9kA==

RlMlYJ9UpFIz7dg1RpZ+

klG+mNmHrHcFhmZ12SNGhmN+0f6MaMs=

V/nT2VgHD+hito+tBumEzTyVl5g=

0Zto8FjseN7v8MAW6ZkZg7fh

gbGlkddlXYrfEg==

pymXGHouvjhnKg8+qD8bLcY=

VelU01Tk/+CzegtywL4=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe"
      2⤵
        PID:3808
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.21295.27123.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3488

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1952-133-0x0000000000090000-0x0000000000182000-memory.dmp
      Filesize

      968KB

    • memory/1952-134-0x00000000050C0000-0x0000000005664000-memory.dmp
      Filesize

      5.6MB

    • memory/1952-135-0x0000000004BB0000-0x0000000004C42000-memory.dmp
      Filesize

      584KB

    • memory/1952-136-0x0000000004B10000-0x0000000004B1A000-memory.dmp
      Filesize

      40KB

    • memory/1952-137-0x0000000005B10000-0x0000000005BAC000-memory.dmp
      Filesize

      624KB

    • memory/3488-139-0x0000000000000000-mapping.dmp
    • memory/3488-140-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3488-142-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3488-143-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/3488-144-0x0000000001500000-0x000000000184A000-memory.dmp
      Filesize

      3.3MB

    • memory/3808-138-0x0000000000000000-mapping.dmp