Analysis
-
max time kernel
1049s -
max time network
1049s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
18-11-2024 02:48
Static task
static1
General
-
Target
NewPurchaseOrder.exe
-
Size
1.1MB
-
MD5
fd81b225513545b27b6a852e7e5cc8f6
-
SHA1
28868ac1e40f4c30cd7d67a283aa94a7c5b456ff
-
SHA256
a6383c0e6d1660f45356eb6b6cfcb90d7558682c94994b7f23c02764a7d4fc08
-
SHA512
1237b153bf6d76ddec52b7bbcdaadfafc9fe10127c5ec5dd7f00485fd5bf63d7adee8e1c86c2fc388cfa1547c29e040e704be381064f586a2383da6923450ac2
-
SSDEEP
24576:vtb20pkaCqT5TBWgNQ7aLBF8famrZxNLj6A:sVg5tQ7aLBGPNvX5
Malware Config
Extracted
formbook
4.1
ge07
amyard.shop
eloshost.xyz
g18q11a.top
orensic-vendor-735524320.click
ithin-ksvodn.xyz
xhyx.top
elonix-traceglow.pro
cillascrewedsedroth.cfd
wner-nyquh.xyz
reyhazeusa.shop
esmellretaperetotal.cfd
hqm-during.xyz
pipagtxcorrelo.xyz
lray-civil.xyz
apybarameme.xyz
rbuds.shop
hild-fcudh.xyz
rkgexg.top
estwestcottwines.shop
giyztm.xyz
epehr.pics
lways-vhyrp.xyz
acifictechnologycctv.net
iscinddocenaemlynne.cfd
ridesmaidgiftsboutiqueki.shop
ubtleclothingco.fashion
hemicans.xyz
ebaoge318.top
zoc-marriage.xyz
ngeribe2.homes
oal-ahzgwo.xyz
eries-htii.xyz
ool-covers76.xyz
ecurityemployment.today
croom.net
f7y2i9fgm.xyz
earch-lawyer-consultation.today
066iwx2t.shop
ound-omagf.xyz
ivglass.xyz
fdyh-investment.xyz
yegle.net
eader-aaexvn.xyz
dvle-father.xyz
onsfskfsmpfssfpewqdsawqe.xyz
ffect-xedzl.xyz
ood-packaging-jobs-brasil.today
lasterdeals.shop
ehkd.top
pm-22-ns-2.click
ocockbowerlybrawer.cfd
ostcanadantpl.top
vrkof-point.xyz
lsader.app
nce-ystyx.xyz
azl.pro
ea-yogkkb.xyz
isit-txax.xyz
rowadservepros.net
6282.xyz
roduct-xgky.xyz
wner-nyquh.xyz
sfmoreservicesllc.lat
rasko.net
9net88.net
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1416-7-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1416-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/4640-18-0x0000000000E50000-0x0000000000E7F000-memory.dmp formbook behavioral1/memory/4640-20-0x0000000000E50000-0x0000000000E7F000-memory.dmp formbook -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ZLSDVBCXJF = "C:\\Program Files (x86)\\Nnlplef\\vganr6.exe" msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
NewPurchaseOrder.exesvchost.exemsiexec.exedescription pid process target process PID 2916 set thread context of 1416 2916 NewPurchaseOrder.exe svchost.exe PID 1416 set thread context of 3580 1416 svchost.exe Explorer.EXE PID 4640 set thread context of 3580 4640 msiexec.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Program Files (x86)\Nnlplef\vganr6.exe msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NewPurchaseOrder.exemsiexec.execmd.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewPurchaseOrder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
POWERPNT.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE -
Processes:
Explorer.EXEmsiexec.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" Explorer.EXE Key created \Registry\User\S-1-5-21-4152190078-1497776152-96910572-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 msiexec.exe -
Modifies registry class 3 IoCs
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4152190078-1497776152-96910572-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
POWERPNT.EXEpid process 1472 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exemsiexec.exepid process 1416 svchost.exe 1416 svchost.exe 1416 svchost.exe 1416 svchost.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3580 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
NewPurchaseOrder.exesvchost.exemsiexec.exepid process 2916 NewPurchaseOrder.exe 1416 svchost.exe 1416 svchost.exe 1416 svchost.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe 4640 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exemsiexec.exeExplorer.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 1416 svchost.exe Token: SeDebugPrivilege 4640 msiexec.exe Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeTcbPrivilege 700 svchost.exe Token: SeRestorePrivilege 700 svchost.exe Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE Token: SeShutdownPrivilege 3580 Explorer.EXE Token: SeCreatePagefilePrivilege 3580 Explorer.EXE -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
NewPurchaseOrder.exePOWERPNT.EXEpid process 2916 NewPurchaseOrder.exe 2916 NewPurchaseOrder.exe 1472 POWERPNT.EXE 1472 POWERPNT.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
NewPurchaseOrder.exepid process 2916 NewPurchaseOrder.exe 2916 NewPurchaseOrder.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
POWERPNT.EXEpid process 1472 POWERPNT.EXE 1472 POWERPNT.EXE 1472 POWERPNT.EXE 1472 POWERPNT.EXE 1472 POWERPNT.EXE 1472 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
NewPurchaseOrder.exeExplorer.EXEmsiexec.exesvchost.exedescription pid process target process PID 2916 wrote to memory of 1416 2916 NewPurchaseOrder.exe svchost.exe PID 2916 wrote to memory of 1416 2916 NewPurchaseOrder.exe svchost.exe PID 2916 wrote to memory of 1416 2916 NewPurchaseOrder.exe svchost.exe PID 2916 wrote to memory of 1416 2916 NewPurchaseOrder.exe svchost.exe PID 3580 wrote to memory of 4640 3580 Explorer.EXE msiexec.exe PID 3580 wrote to memory of 4640 3580 Explorer.EXE msiexec.exe PID 3580 wrote to memory of 4640 3580 Explorer.EXE msiexec.exe PID 4640 wrote to memory of 3276 4640 msiexec.exe cmd.exe PID 4640 wrote to memory of 3276 4640 msiexec.exe cmd.exe PID 4640 wrote to memory of 3276 4640 msiexec.exe cmd.exe PID 3580 wrote to memory of 1472 3580 Explorer.EXE POWERPNT.EXE PID 3580 wrote to memory of 1472 3580 Explorer.EXE POWERPNT.EXE PID 3580 wrote to memory of 1472 3580 Explorer.EXE POWERPNT.EXE PID 700 wrote to memory of 3588 700 svchost.exe dashost.exe PID 700 wrote to memory of 3588 700 svchost.exe dashost.exe PID 4640 wrote to memory of 652 4640 msiexec.exe cmd.exe PID 4640 wrote to memory of 652 4640 msiexec.exe cmd.exe PID 4640 wrote to memory of 652 4640 msiexec.exe cmd.exe PID 4640 wrote to memory of 4588 4640 msiexec.exe Firefox.exe PID 4640 wrote to memory of 4588 4640 msiexec.exe Firefox.exe PID 4640 wrote to memory of 4588 4640 msiexec.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\NewPurchaseOrder.exe"C:\Users\Admin\AppData\Local\Temp\NewPurchaseOrder.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\NewPurchaseOrder.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\svchost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3276
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:652
-
-
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4588
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\Desktop\PingTrace.ppt" /ou ""2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1472
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\system32\dashost.exedashost.exe {0e83705b-8c1e-47f2-867e55a1d1745f21}2⤵PID:3588
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87KB
MD527d28efe5772298a248c6e693e9d7c1f
SHA191e499e660e4beabe025d903770f34d8d0b8caae
SHA25608d534adc7985380458ba9a82667cdab0df40d2e85c77993707b5c1878243eb3
SHA512e352f5afcc0a4dd13a53fcfde26c53a18f6144f88ac1d08c5ae13212eccce19491f5e72c13ab3c426aa4edb79669d857dd7e2705df47553518c47381d77dec51
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\1b4dd67f29cb1962.automaticDestinations-ms
Filesize1KB
MD55b945a23f1f2fabe7a82e133c9d626c1
SHA148a16cd2e10e60ea8b85c6b4444f6aec14c147c5
SHA2567b411376babfd9af035b73a247da2edd8deb8ee3f1824af158f1ffa8cd9497be
SHA512156902587ed6df1f578296a39326ba9fcb078a54eeeb831ebba16fa3c23b25a05d99370beec51d346dcf30f770b51e17c6fc8a007e8e7d4da106e307d7d7d19d