Analysis
-
max time kernel
148s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
OVERDUE SOA _pdf.exe
Resource
win7-20240705-en
General
-
Target
OVERDUE SOA _pdf.exe
-
Size
733KB
-
MD5
7095e01e6bf3655a8b1d1449a91cd195
-
SHA1
59bcb0f7b17b4d6ccb6efd8f3a47a5bf6f1b2268
-
SHA256
cbeee5f0d63a9178155739c1eca36e16ceaffc7ccda4154d991f068766df52ba
-
SHA512
ab6444bc46a4f037ecdce3b57b9f92732ce17e4034e9616d067c6148bae34ed3bfeba4f6e2b2aee2d4391cd679a0737e4fabaf0d0c940ec0b22bad167e501a21
-
SSDEEP
12288:FoQyRAvxF72mzaRZJvfUAp2F0Fthci5UoiKqBLXpOi/8UOkWTSWK:sSxF7HzaRFpA0X3viKk5JsfSz
Malware Config
Extracted
formbook
4.1
bi05
ollow-the-bit.online
aopho.autos
14ra567dp.autos
48651301.top
ussian-dating-54714.bond
sychology-degree-80838.bond
lytracker.xyz
strology-forest.sbs
swjbcl3.top
ridgenexttechnologies.partners
lroy.sbs
kyscreen.vip
anhit.live
uckyheart.xyz
orddserials.online
hetune.shop
nherited-traits-ant.bond
stanaslot-1.xyz
sychologist-therapy-36914.bond
iandramonami.net
5125.photo
p-fmweb002c684.top
x-scissor-lifts-glob-512.today
7winvn.net
oudya.shop
enks.top
ashion247.shop
oadtekpaving.net
istinctcsolutions.net
sjin.info
ata-protection-30362.bond
pfrt-22-mb.click
ucknowgames.info
nnovadis.online
gent.business
ffordableimpoundedcars.online
ort.lol
kwow.top
s-usdt.top
vnaiinew.info
rm888.shop
hnbakery.shop
hisismylguana.xyz
panish-classes-87877.bond
olan-paaaa.buzz
lkiv.xyz
hp520.xyz
uocdiengiai.website
fx168.shop
erapiacontraeldolor.net
ortal-bfl.online
antoshy.online
ruises-treatment-93183.bond
ursociotheory.xyz
9243.net
ingerie-43588.bond
udistsex.top
refabricated-homes-72652.bond
mail-marketing-91020.bond
d7xey20.top
7-casino-zsl.buzz
isualquotations.xyz
dn8pvdr.forum
dormy.click
hyma.cyou
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2168-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2168-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/704-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2356 powershell.exe 2600 powershell.exe -
Deletes itself 1 IoCs
pid Process 2916 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2220 set thread context of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2168 set thread context of 1200 2168 OVERDUE SOA _pdf.exe 21 PID 2168 set thread context of 1200 2168 OVERDUE SOA _pdf.exe 21 PID 704 set thread context of 1200 704 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OVERDUE SOA _pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2220 OVERDUE SOA _pdf.exe 2220 OVERDUE SOA _pdf.exe 2168 OVERDUE SOA _pdf.exe 2168 OVERDUE SOA _pdf.exe 2600 powershell.exe 2356 powershell.exe 2168 OVERDUE SOA _pdf.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe 704 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2168 OVERDUE SOA _pdf.exe 2168 OVERDUE SOA _pdf.exe 2168 OVERDUE SOA _pdf.exe 2168 OVERDUE SOA _pdf.exe 704 control.exe 704 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2220 OVERDUE SOA _pdf.exe Token: SeDebugPrivilege 2168 OVERDUE SOA _pdf.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 704 control.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2356 2220 OVERDUE SOA _pdf.exe 30 PID 2220 wrote to memory of 2356 2220 OVERDUE SOA _pdf.exe 30 PID 2220 wrote to memory of 2356 2220 OVERDUE SOA _pdf.exe 30 PID 2220 wrote to memory of 2356 2220 OVERDUE SOA _pdf.exe 30 PID 2220 wrote to memory of 2600 2220 OVERDUE SOA _pdf.exe 32 PID 2220 wrote to memory of 2600 2220 OVERDUE SOA _pdf.exe 32 PID 2220 wrote to memory of 2600 2220 OVERDUE SOA _pdf.exe 32 PID 2220 wrote to memory of 2600 2220 OVERDUE SOA _pdf.exe 32 PID 2220 wrote to memory of 2588 2220 OVERDUE SOA _pdf.exe 34 PID 2220 wrote to memory of 2588 2220 OVERDUE SOA _pdf.exe 34 PID 2220 wrote to memory of 2588 2220 OVERDUE SOA _pdf.exe 34 PID 2220 wrote to memory of 2588 2220 OVERDUE SOA _pdf.exe 34 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 2220 wrote to memory of 2168 2220 OVERDUE SOA _pdf.exe 36 PID 1200 wrote to memory of 704 1200 Explorer.EXE 37 PID 1200 wrote to memory of 704 1200 Explorer.EXE 37 PID 1200 wrote to memory of 704 1200 Explorer.EXE 37 PID 1200 wrote to memory of 704 1200 Explorer.EXE 37 PID 704 wrote to memory of 2916 704 control.exe 38 PID 704 wrote to memory of 2916 704 control.exe 38 PID 704 wrote to memory of 2916 704 control.exe 38 PID 704 wrote to memory of 2916 704 control.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ajZqJStNo.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ajZqJStNo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3469.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a72eec024a0ca9f319e738f89d17ec93
SHA1fc0097da056dd23fdef8ca27ee6dfb7373cfb5af
SHA25645aa873474d506ed29d523892aee70a73d5ae59a1beb62a1b478a904b572e2b2
SHA5124bb0af8a61e935f08e963f4ce707db5957871f95d0c9070fbebf87244107ab1a1f51599d2b970263abda1d02c4be958d19f476af37b4bd0253ad8ef4100f4420