Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 06:58

General

  • Target

    narudba Rs211-24400.exe

  • Size

    619KB

  • MD5

    996f511df3eb434b0c8c8bb2f5ffac86

  • SHA1

    61c47ca95118845ed58d0a95861534b2c697e073

  • SHA256

    ed70aaa765d3f4e890b381829f6ab14eef928f6fc9bc6207f83dec6695525924

  • SHA512

    443152150b99c31c82ef2d74e6a9bbba4b970c4863ed4527b6df299f622705c72a72d0e34f1698227cd463ed77d66322d284f8e650451dc020d2d62b69e04d13

  • SSDEEP

    12288:WG2iNlw0Tpi/K61Zp5TIoc2uEj+5Qf+rdu7BrYb0kg4taHk9KnQbJUNkR:h1XLodbpOoci2Q+rdUrYQjHkcQbZ

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

dd20

Decoy

unblurd.com

docu-zign.com

randijpaulsen.com

angsabet.com

sedatelynx.com

opiumcore.store

thelordismysaviormerch.com

mindstudio.support

waterbygraceteam.com

furnitureinspiredbythesea.com

amablanca.com

hespelerdental.com

arcalid.net

balajinursingbureau.online

caixias.shop

solingen-buergerstiftung.com

194916.top

6travel-insurance.xyz

xn--fiqp9b17y.xn--czr694b

syntixi.trade

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\narudba Rs211-24400.exe
      "C:\Users\Admin\AppData\Local\Temp\narudba Rs211-24400.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hIHKJIXn.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3040
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hIHKJIXn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4164.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2784
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2608
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4164.tmp
      Filesize

      1KB

      MD5

      5d15700156fc37e920f010930c3144e4

      SHA1

      da6b216e00d8a357f51452054a0b1dff664107f5

      SHA256

      e0d1117acf37780f4de9444b2951647ba66d58763f72b8fd9ab059985d486251

      SHA512

      404d278abffcce088683a1323e7e3e9c8869e32411e0e79a329f0caeb60e56b6a9165675b15029af9ee0c7f1f1685979d7d9d9fe7c47799b57dd6f7a86c463b5

    • memory/824-3-0x00000000005C0000-0x00000000005D2000-memory.dmp
      Filesize

      72KB

    • memory/824-0-0x0000000000970000-0x0000000000A0C000-memory.dmp
      Filesize

      624KB

    • memory/824-24-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/824-4-0x0000000000870000-0x000000000087C000-memory.dmp
      Filesize

      48KB

    • memory/824-5-0x0000000005240000-0x00000000052B6000-memory.dmp
      Filesize

      472KB

    • memory/824-1-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/824-25-0x0000000074E70000-0x000000007555E000-memory.dmp
      Filesize

      6.9MB

    • memory/824-2-0x0000000000690000-0x00000000006D0000-memory.dmp
      Filesize

      256KB

    • memory/1380-43-0x00000000095D0000-0x00000000096E4000-memory.dmp
      Filesize

      1.1MB

    • memory/1380-40-0x0000000006EF0000-0x000000000700A000-memory.dmp
      Filesize

      1.1MB

    • memory/1380-44-0x00000000095D0000-0x00000000096E4000-memory.dmp
      Filesize

      1.1MB

    • memory/1380-31-0x0000000006EF0000-0x000000000700A000-memory.dmp
      Filesize

      1.1MB

    • memory/1380-29-0x0000000002F40000-0x0000000003040000-memory.dmp
      Filesize

      1024KB

    • memory/1380-47-0x00000000095D0000-0x00000000096E4000-memory.dmp
      Filesize

      1.1MB

    • memory/2476-34-0x0000000000340000-0x0000000000434000-memory.dmp
      Filesize

      976KB

    • memory/2476-33-0x0000000000340000-0x0000000000434000-memory.dmp
      Filesize

      976KB

    • memory/2476-39-0x0000000002100000-0x0000000002194000-memory.dmp
      Filesize

      592KB

    • memory/2476-37-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/2476-36-0x00000000021F0000-0x00000000024F3000-memory.dmp
      Filesize

      3.0MB

    • memory/2476-35-0x00000000000C0000-0x00000000000EF000-memory.dmp
      Filesize

      188KB

    • memory/2608-30-0x00000000001A0000-0x00000000001B5000-memory.dmp
      Filesize

      84KB

    • memory/2608-18-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2608-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2608-28-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2608-23-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/2608-26-0x0000000000770000-0x0000000000A73000-memory.dmp
      Filesize

      3.0MB

    • memory/2608-13-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/3040-32-0x000000006F220000-0x000000006F7CB000-memory.dmp
      Filesize

      5.7MB

    • memory/3040-20-0x000000006F220000-0x000000006F7CB000-memory.dmp
      Filesize

      5.7MB

    • memory/3040-17-0x0000000002CB0000-0x0000000002CF0000-memory.dmp
      Filesize

      256KB

    • memory/3040-16-0x0000000002CB0000-0x0000000002CF0000-memory.dmp
      Filesize

      256KB

    • memory/3040-14-0x000000006F220000-0x000000006F7CB000-memory.dmp
      Filesize

      5.7MB