Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-04-2024 13:03
Static task
static1
Behavioral task
behavioral1
Sample
SOA.pdf.exe
Resource
win7-20240221-en
General
-
Target
SOA.pdf.exe
-
Size
599KB
-
MD5
2417cdb09f72141abfa45cb64e699d91
-
SHA1
1ddc6b218dd520915ba8933e8214f307387b0e13
-
SHA256
331ca91b3a643aab796547bdd69ecd624ab13ac224ea80f88ca4a8987c0625e3
-
SHA512
39e83bd1bb9c0a2d529216ba75bd5ad15ebffb836c188e2723633e58203d2008ff6efb3995b51209992eee3120a36852939925d0282b4b218ceafd0c98f622c6
-
SSDEEP
12288:Hiu6oMr21DjiSdBaLMl7kKxYBQWHm6ayJNMH00qLsPBUr4wtJ:Hi/KDjJdPbyvm6DrMHPsLr/L
Malware Config
Extracted
formbook
4.1
fs83
blastol.space
tomwalkerisfalco.com
us-sumatrraslimbellytonic.com
drywallandpaintingservice.com
vntapp.net
passportpages.site
at-mim.com
yeondagoods.com
teomanyildirim.com
paygame.site
senze.art
alhandco.com
9831bsej.xyz
traumatic.xyz
sos-soutien.com
thetechnolgy.live
washing-machine-46612.bond
marvsneakers.com
shequbaike.net
xc4f35fg4h35fg4h53.top
587659.com
mydiamondsea.com
purifyelements.com
key-royalty.com
aimuzil.fun
ykautomotives.com
naelm.xyz
memejseventhall.com
opensource.beer
whiskersfood.com
piedrajuansebastian.net
q3cts.baby
wdfa.xyz
marketfield.shop
id91920.com
22yorkwood.com
sogracefully.net
nodoubt2025tour.com
042024b.vip
fmegsw.com
zsqd4i.com
clashfitness.com
matrixtech.biz
ketoxiamejaworks.buzz
ariostech.com
cardingforum.co
comicdesk.xyz
johnsonforchair.com
mpower-recruitment.com
essenceemporium.us
die-mosaik.schule
saturnp.com
tophotoffers.com
rosamorflorerialima.com
askhelpsecur.us
lifestyledbymodigital.com
clintforcouncil2021.com
king1122.com
veterinariaconvet.com.co
jackandthebox.net
donderbosgames.com
wszy.site
off7979.com
justklip.com
buywestlakevillagehomes.com
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2536-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2536-18-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2708-29-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook behavioral1/memory/2708-32-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2776 set thread context of 2536 2776 SOA.pdf.exe 30 PID 2536 set thread context of 1200 2536 RegSvcs.exe 21 PID 2708 set thread context of 1200 2708 wscript.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2536 RegSvcs.exe 2536 RegSvcs.exe 2956 powershell.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe 2708 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2536 RegSvcs.exe 2536 RegSvcs.exe 2536 RegSvcs.exe 2708 wscript.exe 2708 wscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2536 RegSvcs.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2708 wscript.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2956 2776 SOA.pdf.exe 28 PID 2776 wrote to memory of 2956 2776 SOA.pdf.exe 28 PID 2776 wrote to memory of 2956 2776 SOA.pdf.exe 28 PID 2776 wrote to memory of 2956 2776 SOA.pdf.exe 28 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 2776 wrote to memory of 2536 2776 SOA.pdf.exe 30 PID 1200 wrote to memory of 2708 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2708 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2708 1200 Explorer.EXE 31 PID 1200 wrote to memory of 2708 1200 Explorer.EXE 31 PID 2708 wrote to memory of 2412 2708 wscript.exe 32 PID 2708 wrote to memory of 2412 2708 wscript.exe 32 PID 2708 wrote to memory of 2412 2708 wscript.exe 32 PID 2708 wrote to memory of 2412 2708 wscript.exe 32
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\SOA.pdf.exe"C:\Users\Admin\AppData\Local\Temp\SOA.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SOA.pdf.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2412
-
-