Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-09-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
Scan 00089877676.pdf.scr
Resource
win7-20240903-en
General
-
Target
Scan 00089877676.pdf.scr
-
Size
691KB
-
MD5
911975bbf09185224dcc9ac41aef0d79
-
SHA1
30b45461b02c47202d3e53d422e6dd2a03f9a784
-
SHA256
4a16f87ede74f8f5cf4af54e78a69380979b1147a8302cd371d50947c4a0f0fe
-
SHA512
d889be596835c6a8fb22e7a753ff744f94201d83b2a712ea576edc9f151f225ea9125cbcb7a7f0df122a78dd152271490a96a6aab0bbd1c4e3ed602d21c4d30e
-
SSDEEP
12288:PUx1UoIG5MPUYjD8mMj0z4vjIvlna0QDL2kq/wkQsu1FJeBsHvM7Sd2AN89kR:EUobyZH8K1wfGkqCsujJdHvMK8g
Malware Config
Extracted
formbook
4.1
m49z
ormswarm.xyz
awn-care-63587.bond
uymetanail5.online
mergencyloan007.xyz
545.top
eiliao596.pro
ackersandmoverschennai.net
ehdiahmadvandmusicbest.click
tlgxmb2024.cloud
ulfcoastharborhopper.pro
rohns-disease-early-signs.today
oldenhorizonsbgcl.click
weetindulgencepro.xyz
yexoiup.xyz
yself-solar.net
kfirsatimla.online
bropub3.online
ouljourney.online
usvf76f.shop
onnaberich.online
erminia.net
nline-advertising-91281.bond
pt-23.live
ayhentai.vip
ockyjapan.net
est-mortgage-loan-2507.today
uikfox.click
870077.vip
hzjjys88.vip
hayrain.shop
63638d.xyz
ines.cafe
oomed.shop
addy-cazino.online
ellybharat.net
razeonthego.net
ickbrady.dev
872277.vip
nwoebz.shop
udatoga.xyz
j10j.xyz
utogongcom.net
14oz957dd.autos
sgarasjeport.online
xrmxfh150.xyz
3win2.top
alrv9s8.christmas
0847.photo
aturally-canadian.beauty
artnelide.top
ropertiesforrentfr.bond
j11j.xyz
otaislifexd.xyz
zesuteta.shop
avaburrn.rest
azavivianonline.tech
ealthcare-software-96535.bond
atrixdon.online
group.tech
ertiberiaterra.net
pneesxw.christmas
assaporteapn.shop
hangwuyi.cfd
ounter-courses.world
ysticastrospain.online
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2720-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2720-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2612-23-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2584 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2776 set thread context of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2720 set thread context of 1188 2720 RegSvcs.exe 21 PID 2612 set thread context of 1188 2612 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scan 00089877676.pdf.scr -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2776 Scan 00089877676.pdf.scr 2776 Scan 00089877676.pdf.scr 2720 RegSvcs.exe 2720 RegSvcs.exe 2584 powershell.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe 2612 cmstp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1188 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2612 cmstp.exe 2612 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2776 Scan 00089877676.pdf.scr Token: SeDebugPrivilege 2720 RegSvcs.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 2612 cmstp.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2776 wrote to memory of 2584 2776 Scan 00089877676.pdf.scr 30 PID 2776 wrote to memory of 2584 2776 Scan 00089877676.pdf.scr 30 PID 2776 wrote to memory of 2584 2776 Scan 00089877676.pdf.scr 30 PID 2776 wrote to memory of 2584 2776 Scan 00089877676.pdf.scr 30 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2064 2776 Scan 00089877676.pdf.scr 31 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 2776 wrote to memory of 2720 2776 Scan 00089877676.pdf.scr 33 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 1188 wrote to memory of 2612 1188 Explorer.EXE 34 PID 2612 wrote to memory of 1160 2612 cmstp.exe 35 PID 2612 wrote to memory of 1160 2612 cmstp.exe 35 PID 2612 wrote to memory of 1160 2612 cmstp.exe 35 PID 2612 wrote to memory of 1160 2612 cmstp.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\Scan 00089877676.pdf.scr"C:\Users\Admin\AppData\Local\Temp\Scan 00089877676.pdf.scr" /S2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Scan 00089877676.pdf.scr"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1160
-
-