Analysis

  • max time kernel
    148s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 14:58

General

  • Target

    Popis novih narudzbi je u prilogu.exe

  • Size

    722KB

  • MD5

    0c883414fcda149f14bfe37c2bd9fc79

  • SHA1

    cf99ca86cfac68a7414ce261bdbc04263de1ee77

  • SHA256

    2040a0fdd0eddf11176cddce8489b0906e9bb6ed39b2c825f883e26a3309db57

  • SHA512

    2cdce3e4094cd4c72d3f4618fdcbaac2548bbddb4b4471d7f3838817913574a8b63b890be5a1ed8ce0a244fe24114d6cc25004dcd6be8ae62c0703b7e1815067

  • SSDEEP

    12288:ZSihRSUunB2fP+rnhBR44lSQ5XUIT7sLzm1BHS/YlJ/GOX89rUU0+KlQlNLn:0xnumz1UITez4BlR7XQ59KaHLn

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

Decoy

subur88wap.sbs

tyai1.top

skillbeast.site

kcclassiccars.net

lghomes.net

eijanno.cyou

work-in-usa-60100.bond

268chill.store

bharatwin.biz

cakjitu01.xyz

misafert.xyz

hiretemp.net

lvekz-onearmed.top

amanda-manopo.info

seo-companies22.online

casinowalletth.net

maynrson.monster

bewizi.com

thedronetechhub.shop

car-insurance-93947.bond

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\Popis novih narudzbi je u prilogu.exe
        "C:\Users\Admin\AppData\Local\Temp\Popis novih narudzbi je u prilogu.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:600
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mZanCtInfW.exe"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mZanCtInfW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE58E.tmp"
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Windows\SysWOW64\help.exe
            "C:\Windows\SysWOW64\help.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:300
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:572
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:2960
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2992
          • C:\Windows\SysWOW64\autofmt.exe
            "C:\Windows\SysWOW64\autofmt.exe"
            2⤵
              PID:1280
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2860
              • C:\Windows\SysWOW64\autofmt.exe
                "C:\Windows\SysWOW64\autofmt.exe"
                2⤵
                  PID:2780
                • C:\Windows\SysWOW64\autofmt.exe
                  "C:\Windows\SysWOW64\autofmt.exe"
                  2⤵
                    PID:2784
                  • C:\Windows\SysWOW64\autofmt.exe
                    "C:\Windows\SysWOW64\autofmt.exe"
                    2⤵
                      PID:2728
                    • C:\Windows\SysWOW64\autofmt.exe
                      "C:\Windows\SysWOW64\autofmt.exe"
                      2⤵
                        PID:2672
                      • C:\Windows\SysWOW64\autofmt.exe
                        "C:\Windows\SysWOW64\autofmt.exe"
                        2⤵
                          PID:2616
                        • C:\Windows\SysWOW64\autofmt.exe
                          "C:\Windows\SysWOW64\autofmt.exe"
                          2⤵
                            PID:2612
                          • C:\Windows\SysWOW64\autofmt.exe
                            "C:\Windows\SysWOW64\autofmt.exe"
                            2⤵
                              PID:2632
                            • C:\Windows\SysWOW64\autoconv.exe
                              "C:\Windows\SysWOW64\autoconv.exe"
                              2⤵
                                PID:2140
                              • C:\Windows\SysWOW64\autoconv.exe
                                "C:\Windows\SysWOW64\autoconv.exe"
                                2⤵
                                  PID:2660
                                • C:\Windows\SysWOW64\autoconv.exe
                                  "C:\Windows\SysWOW64\autoconv.exe"
                                  2⤵
                                    PID:2680
                                  • C:\Windows\SysWOW64\autoconv.exe
                                    "C:\Windows\SysWOW64\autoconv.exe"
                                    2⤵
                                      PID:2692
                                    • C:\Windows\SysWOW64\autoconv.exe
                                      "C:\Windows\SysWOW64\autoconv.exe"
                                      2⤵
                                        PID:2444
                                      • C:\Windows\SysWOW64\autoconv.exe
                                        "C:\Windows\SysWOW64\autoconv.exe"
                                        2⤵
                                          PID:2320
                                        • C:\Windows\SysWOW64\autoconv.exe
                                          "C:\Windows\SysWOW64\autoconv.exe"
                                          2⤵
                                            PID:2908
                                          • C:\Windows\SysWOW64\autoconv.exe
                                            "C:\Windows\SysWOW64\autoconv.exe"
                                            2⤵
                                              PID:2436
                                            • C:\Windows\SysWOW64\autoconv.exe
                                              "C:\Windows\SysWOW64\autoconv.exe"
                                              2⤵
                                                PID:2088

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\tmpE58E.tmp

                                              Filesize

                                              1KB

                                              MD5

                                              93c82cd12bd8497f7f687592d2484448

                                              SHA1

                                              8c013b40203e7c479411b92b264d5e52149b5e15

                                              SHA256

                                              b775f64241bf9377de57f52d9fe53bb1fb5fba93a0acf8062ad1544be619e587

                                              SHA512

                                              55be874e7f872f735234256855b9d2cb6094cf11f715212c8c1120e74c3c38e4a07d9c263083a3c4d1a6726d0a87d6010c7034419565edc65c0a7ecd64877d5c

                                            • memory/300-24-0x00000000000D0000-0x00000000000FF000-memory.dmp

                                              Filesize

                                              188KB

                                            • memory/300-23-0x0000000000AB0000-0x0000000000AB6000-memory.dmp

                                              Filesize

                                              24KB

                                            • memory/600-20-0x0000000074700000-0x0000000074DEE000-memory.dmp

                                              Filesize

                                              6.9MB

                                            • memory/600-0-0x000000007470E000-0x000000007470F000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/600-5-0x0000000074700000-0x0000000074DEE000-memory.dmp

                                              Filesize

                                              6.9MB

                                            • memory/600-6-0x0000000000490000-0x0000000000508000-memory.dmp

                                              Filesize

                                              480KB

                                            • memory/600-3-0x00000000005C0000-0x00000000005E6000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/600-1-0x0000000001100000-0x00000000011BC000-memory.dmp

                                              Filesize

                                              752KB

                                            • memory/600-4-0x000000007470E000-0x000000007470F000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/600-2-0x0000000074700000-0x0000000074DEE000-memory.dmp

                                              Filesize

                                              6.9MB

                                            • memory/1192-25-0x00000000064D0000-0x00000000065EC000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/2892-19-0x0000000000400000-0x000000000042F000-memory.dmp

                                              Filesize

                                              188KB

                                            • memory/2892-22-0x0000000000400000-0x000000000042F000-memory.dmp

                                              Filesize

                                              188KB

                                            • memory/2892-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/2892-16-0x0000000000400000-0x000000000042F000-memory.dmp

                                              Filesize

                                              188KB

                                            • memory/2892-14-0x0000000000400000-0x000000000042F000-memory.dmp

                                              Filesize

                                              188KB