Analysis
-
max time kernel
146s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-09-2024 12:35
Static task
static1
Behavioral task
behavioral1
Sample
ORDER_1105-19-24-3537.pdf.exe
Resource
win7-20240903-en
General
-
Target
ORDER_1105-19-24-3537.pdf.exe
-
Size
597KB
-
MD5
a2082543a1c1028dd0a613a6a2af4d21
-
SHA1
b6fff58598fad2366a05c18d2d3ccf00f7403391
-
SHA256
ee118f8e57acfa0e476638a011ed8d6664d1499e1b326180e21e6f9834ea93e0
-
SHA512
0dad8d8910dfe0d567477c00a1ded696f5ad582fa671731480ae0d8662994a44f61af23373d3c90b44979fb4a6c3fc47ac5f0123442b9af48283ba4fe7a03370
-
SSDEEP
12288:u8EaxDW9G3pwB8uVR8WMQSiWLog+ggWgadajFCMQYcnNdhyq71724Lt:FEaxD31YOW5CzWUTN6E1R
Malware Config
Extracted
formbook
4.1
rn94
st68v.xyz
conciergenotary.net
qwechaotk.top
rtpdonatoto29.xyz
8ad.xyz
powermove.top
cameras-30514.bond
vanguardcoffee.shop
umoe53fxc1bsujv.buzz
consultoriamax.net
hplxx.com
ndu.wtf
yzh478c.xyz
bigbrown999.site
xiake07.asia
resdai.xyz
the35678.shop
ba6rf.rest
ceo688.com
phimxhot.xyz
010101-11122-2222.cloud
champion-casino-skw.buzz
laku77.bar
popumail.net
stargazerastrology.click
beauty.university
t460.top
sparkyos.app
day2go.net
minrungis.shop
cognigrid.com
abandoned-houses-39863.bond
liderparti.store
hinet.tech
moviemax.live
business-printer-22001.bond
yakintv.pro
longmaosol.xyz
hello4d.dev
vestircool.store
surpriseinside.net
betflixfan.asia
ln2m1.shop
5302mcavt.website
conf-contact.online
31140.ooo
bdkasinoxox.xyz
nicoleb.tech
mainz-cruise-deals.today
run-run.tokyo
practicalfranchises.info
usmanovbanki-uz.space
superlottery.top
zabbet911.bet
ambassadorshipvottings.click
sangforln.tech
expertoffersusa.lat
plong.cloud
cryptoautomata.dev
dq33xa.xyz
handtools-16660.bond
24763wbk.hair
sportswear-30530.bond
lusuidnx.shop
laske.xyz
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/5012-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5012-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1272-69-0x0000000000340000-0x000000000036F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4612 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation ORDER_1105-19-24-3537.pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2804 set thread context of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 5012 set thread context of 3476 5012 ORDER_1105-19-24-3537.pdf.exe 55 PID 1272 set thread context of 3476 1272 msdt.exe 55 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDER_1105-19-24-3537.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2804 ORDER_1105-19-24-3537.pdf.exe 2804 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 4612 powershell.exe 4612 powershell.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe 1272 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5012 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 5012 ORDER_1105-19-24-3537.pdf.exe 1272 msdt.exe 1272 msdt.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2804 ORDER_1105-19-24-3537.pdf.exe Token: SeDebugPrivilege 5012 ORDER_1105-19-24-3537.pdf.exe Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 1272 msdt.exe Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2804 wrote to memory of 4612 2804 ORDER_1105-19-24-3537.pdf.exe 90 PID 2804 wrote to memory of 4612 2804 ORDER_1105-19-24-3537.pdf.exe 90 PID 2804 wrote to memory of 4612 2804 ORDER_1105-19-24-3537.pdf.exe 90 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 2804 wrote to memory of 5012 2804 ORDER_1105-19-24-3537.pdf.exe 92 PID 3476 wrote to memory of 1272 3476 Explorer.EXE 93 PID 3476 wrote to memory of 1272 3476 Explorer.EXE 93 PID 3476 wrote to memory of 1272 3476 Explorer.EXE 93 PID 1272 wrote to memory of 1180 1272 msdt.exe 94 PID 1272 wrote to memory of 1180 1272 msdt.exe 94 PID 1272 wrote to memory of 1180 1272 msdt.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ORDER_1105-19-24-3537.pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82