Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
Specification and Quantity Pdf.exe
Resource
win7-20240903-en
General
-
Target
Specification and Quantity Pdf.exe
-
Size
1.6MB
-
MD5
686fed0af9eebb2581701d4e08e9ff0b
-
SHA1
3c9f400ba8c6fe7f35f20bca09e59d3bb8169035
-
SHA256
219a330b7ae9807411d289f28169861fc748f50212ae2317278bfe155d89990f
-
SHA512
178d525f08b12ccca7c2a11f230e4bd83b74d28d17f15c13696937f57e4272aa34b0542aca6890e032ff7d4732be426ef00dcc54adceb70bd71f05cbd6d6bb00
-
SSDEEP
49152:YAodtaG9kS2U84B+FLan9k5TRM9zlxVjZfjQq:I/B13fjQq
Malware Config
Extracted
formbook
4.1
n7ak
wise-transfer.info
jam-nins.com
thebestsocialcrm.com
majomeow222.com
ancientshadowguilt.space
gentleman-china.com
parquemermoz.store
taxuw.com
sharqiyapaints.com
libraryofkath.com
1949wan.com
synqr.net
bitchessgirls.com
btonu.cfd
coding-bootcamps-16314.com
leadership22-tdh.site
maximsboutique.com
irishsummertruffles.com
sdnaqianchuan.com
uyews.xyz
mostvisitors.com
prembug.com
lebondtrip.com
villavouno.com
solanosotostudio.com
pbx1.website
littleeturtle.com
supremeajock.biz
turborings.run
parkpeninsula.online
goodstuff.tv
17qld.com
thehandycrewcompany.com
alwaystuesdaytacos.com
entribeworks.com
susanboyleinfo.com
volkovastyu.com
tradingmoja.com
germancompany-eg.com
gameofgem.com
hbdpcq.com
budsdesigns.com
sistemrizal.xyz
395boulderbrookdr.com
forounlock.com
cp2967.com
creatividadymedia.com
marocquadchallenge.com
tuktukwines.com
tripskorea.com
eyvonnesewingshop.com
1690.biz
perfectkick.website
jreengineering.tech
lilmeow.store
ttjsdispatchingllc.com
carltonellis.com
redantholdings.com
luxuryworkingfarms.com
appsecintelligence.com
studmate.online
imogenbot.store
netheerlandart.com
bikelegalkentucky.com
playdoapp.online
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2920-6-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2920-13-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2636-21-0x00000000000A0000-0x00000000000CF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2236 set thread context of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2920 set thread context of 1184 2920 wmplayer.exe 21 PID 2636 set thread context of 1184 2636 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe -
description ioc Process Key created \Registry\User\S-1-5-21-457978338-2990298471-2379561640-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 colorcpl.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2920 wmplayer.exe 2820 powershell.exe 2920 wmplayer.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2920 wmplayer.exe 2920 wmplayer.exe 2920 wmplayer.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe 2636 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2236 Specification and Quantity Pdf.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2920 wmplayer.exe Token: SeDebugPrivilege 2636 colorcpl.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1184 Explorer.EXE 1184 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1184 Explorer.EXE 1184 Explorer.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2236 wrote to memory of 2820 2236 Specification and Quantity Pdf.exe 31 PID 2236 wrote to memory of 2820 2236 Specification and Quantity Pdf.exe 31 PID 2236 wrote to memory of 2820 2236 Specification and Quantity Pdf.exe 31 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 2236 wrote to memory of 2920 2236 Specification and Quantity Pdf.exe 33 PID 1184 wrote to memory of 2636 1184 Explorer.EXE 35 PID 1184 wrote to memory of 2636 1184 Explorer.EXE 35 PID 1184 wrote to memory of 2636 1184 Explorer.EXE 35 PID 1184 wrote to memory of 2636 1184 Explorer.EXE 35 PID 2636 wrote to memory of 1132 2636 colorcpl.exe 36 PID 2636 wrote to memory of 1132 2636 colorcpl.exe 36 PID 2636 wrote to memory of 1132 2636 colorcpl.exe 36 PID 2636 wrote to memory of 1132 2636 colorcpl.exe 36 PID 2636 wrote to memory of 1132 2636 colorcpl.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\Specification and Quantity Pdf.exe"C:\Users\Admin\AppData\Local\Temp\Specification and Quantity Pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2964
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:1132
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5f3c2eecfea941e2f028e00ab24cbf597
SHA1c4a8f271b8aabbcd11c8e087c10e3ab93673c4e4
SHA25685f3496bb9346a13a04ee352bb822aa1388bdbccb30a89fd562b4bdc53e63a4c
SHA512b4c60b376d3bac42351b36bdd751a7433cd1351246a9150542d042306f3c9521c507876905c8e93326de97b00b72c191fc02a5cf022a711630d5ca2274e0bd80
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf