Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
OVERDUE SOA _pdf.exe
Resource
win7-20240705-en
General
-
Target
OVERDUE SOA _pdf.exe
-
Size
733KB
-
MD5
7095e01e6bf3655a8b1d1449a91cd195
-
SHA1
59bcb0f7b17b4d6ccb6efd8f3a47a5bf6f1b2268
-
SHA256
cbeee5f0d63a9178155739c1eca36e16ceaffc7ccda4154d991f068766df52ba
-
SHA512
ab6444bc46a4f037ecdce3b57b9f92732ce17e4034e9616d067c6148bae34ed3bfeba4f6e2b2aee2d4391cd679a0737e4fabaf0d0c940ec0b22bad167e501a21
-
SSDEEP
12288:FoQyRAvxF72mzaRZJvfUAp2F0Fthci5UoiKqBLXpOi/8UOkWTSWK:sSxF7HzaRFpA0X3viKk5JsfSz
Malware Config
Extracted
formbook
4.1
bi05
ollow-the-bit.online
aopho.autos
14ra567dp.autos
48651301.top
ussian-dating-54714.bond
sychology-degree-80838.bond
lytracker.xyz
strology-forest.sbs
swjbcl3.top
ridgenexttechnologies.partners
lroy.sbs
kyscreen.vip
anhit.live
uckyheart.xyz
orddserials.online
hetune.shop
nherited-traits-ant.bond
stanaslot-1.xyz
sychologist-therapy-36914.bond
iandramonami.net
5125.photo
p-fmweb002c684.top
x-scissor-lifts-glob-512.today
7winvn.net
oudya.shop
enks.top
ashion247.shop
oadtekpaving.net
istinctcsolutions.net
sjin.info
ata-protection-30362.bond
pfrt-22-mb.click
ucknowgames.info
nnovadis.online
gent.business
ffordableimpoundedcars.online
ort.lol
kwow.top
s-usdt.top
vnaiinew.info
rm888.shop
hnbakery.shop
hisismylguana.xyz
panish-classes-87877.bond
olan-paaaa.buzz
lkiv.xyz
hp520.xyz
uocdiengiai.website
fx168.shop
erapiacontraeldolor.net
ortal-bfl.online
antoshy.online
ruises-treatment-93183.bond
ursociotheory.xyz
9243.net
ingerie-43588.bond
udistsex.top
refabricated-homes-72652.bond
mail-marketing-91020.bond
d7xey20.top
7-casino-zsl.buzz
isualquotations.xyz
dn8pvdr.forum
dormy.click
hyma.cyou
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/3308-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3308-89-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2604-93-0x0000000001370000-0x000000000139F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3840 powershell.exe 1888 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation OVERDUE SOA _pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4092 set thread context of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 3308 set thread context of 3600 3308 OVERDUE SOA _pdf.exe 56 PID 2604 set thread context of 3600 2604 cmd.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OVERDUE SOA _pdf.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4092 OVERDUE SOA _pdf.exe 3840 powershell.exe 1888 powershell.exe 4092 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 3840 powershell.exe 1888 powershell.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe 2604 cmd.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3308 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 3308 OVERDUE SOA _pdf.exe 2604 cmd.exe 2604 cmd.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4092 OVERDUE SOA _pdf.exe Token: SeDebugPrivilege 3840 powershell.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 3308 OVERDUE SOA _pdf.exe Token: SeShutdownPrivilege 3600 Explorer.EXE Token: SeCreatePagefilePrivilege 3600 Explorer.EXE Token: SeShutdownPrivilege 3600 Explorer.EXE Token: SeCreatePagefilePrivilege 3600 Explorer.EXE Token: SeDebugPrivilege 2604 cmd.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3600 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4092 wrote to memory of 3840 4092 OVERDUE SOA _pdf.exe 91 PID 4092 wrote to memory of 3840 4092 OVERDUE SOA _pdf.exe 91 PID 4092 wrote to memory of 3840 4092 OVERDUE SOA _pdf.exe 91 PID 4092 wrote to memory of 1888 4092 OVERDUE SOA _pdf.exe 93 PID 4092 wrote to memory of 1888 4092 OVERDUE SOA _pdf.exe 93 PID 4092 wrote to memory of 1888 4092 OVERDUE SOA _pdf.exe 93 PID 4092 wrote to memory of 3416 4092 OVERDUE SOA _pdf.exe 95 PID 4092 wrote to memory of 3416 4092 OVERDUE SOA _pdf.exe 95 PID 4092 wrote to memory of 3416 4092 OVERDUE SOA _pdf.exe 95 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 4092 wrote to memory of 3308 4092 OVERDUE SOA _pdf.exe 97 PID 3600 wrote to memory of 2604 3600 Explorer.EXE 98 PID 3600 wrote to memory of 2604 3600 Explorer.EXE 98 PID 3600 wrote to memory of 2604 3600 Explorer.EXE 98 PID 2604 wrote to memory of 2500 2604 cmd.exe 101 PID 2604 wrote to memory of 2500 2604 cmd.exe 101 PID 2604 wrote to memory of 2500 2604 cmd.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ajZqJStNo.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ajZqJStNo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE927.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\OVERDUE SOA _pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5117f6f59eb900d1b756e4939a62f912b
SHA1618cf2f55d4fe7a360210bf8ad87de5eaec6cd28
SHA2562924f63a9dd0effd5a6f23d4c564035a4559fdfae5848243112aedd8b072fdce
SHA5129fdebfd74cbfc5567c8dead5e3332d3a7645a59fd14c4cb9912b8f84ee56b3f321dc52205de37c66d8c24e4d0d12c9ce8479b6a0d2644df6b94ed32ab3c6514d