Analysis

  • max time kernel
    148s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-07-2024 10:41

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.11894.20893.exe

  • Size

    561KB

  • MD5

    01fbcc6559c010e59be1dc7b66c12e4f

  • SHA1

    657f058d4032447658f71265803f7a6d52a64532

  • SHA256

    ee7dd9158f6175700aa6d58f346036f949889f8deebf8dbee83c40874bbc1f26

  • SHA512

    8d83eea254360b6fcbb2a83ef6a6d26898a2370c151cdd36fc964509b27b4e5241ebff1d520d6bfb194ce14589c51d2387023ece6858c6a8e6a7634f7418fdcc

  • SSDEEP

    12288:0MHalYsHfne1TDq/MrmqiqaXpSxDHjFB0LobIgySCq:Jaltve1TmUvir4zZuLobSSF

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

gy15

Decoy

yb40w.top

286live.com

poozonlife.com

availableweedsonline.com

22926839.com

petlovepet.fun

halbaexpress.com

newswingbd.com

discountdesh.com

jwoalhbn.xyz

dandevonald.com

incrediblyxb.christmas

ailia.pro

ga3ki3.com

99812.photos

richiecom.net

ummahskills.online

peakleyva.store

a1cbloodtest.com

insurancebygarry.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.11894.20893.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.11894.20893.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KfYvtUBOq.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2720
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KfYvtUBOq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA37.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2968
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
    • C:\Windows\SysWOW64\wininit.exe
      "C:\Windows\SysWOW64\wininit.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFA37.tmp

    Filesize

    1KB

    MD5

    df47c193a342e61e931053bb25e1d062

    SHA1

    2849780d7f36d29c35a1ddae1a9c4732f78bd4ba

    SHA256

    8192dfa4f5a0e27115085742d06208e1e48e642216d31a9809d9a4a087792dbd

    SHA512

    58741723739e660eb1819266193725f2e409c8c524c1c80e5bdc9a648663b7af69f2f34e5429b165e511ae49e8e55b825aa7bd1459acf89341225ca1df295764

  • memory/1144-21-0x0000000000010000-0x0000000000020000-memory.dmp

    Filesize

    64KB

  • memory/1368-3-0x0000000000540000-0x000000000054E000-memory.dmp

    Filesize

    56KB

  • memory/1368-0-0x000000007484E000-0x000000007484F000-memory.dmp

    Filesize

    4KB

  • memory/1368-4-0x0000000000600000-0x000000000060E000-memory.dmp

    Filesize

    56KB

  • memory/1368-5-0x0000000005040000-0x00000000050B6000-memory.dmp

    Filesize

    472KB

  • memory/1368-2-0x0000000074840000-0x0000000074F2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1368-19-0x0000000074840000-0x0000000074F2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1368-1-0x0000000000990000-0x0000000000A22000-memory.dmp

    Filesize

    584KB

  • memory/2788-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2788-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2788-15-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2788-13-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2800-22-0x00000000001E0000-0x00000000001FA000-memory.dmp

    Filesize

    104KB

  • memory/2800-23-0x0000000000080000-0x00000000000AF000-memory.dmp

    Filesize

    188KB