Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
PF234-91224.pdf.exe
Resource
win7-20240903-en
General
-
Target
PF234-91224.pdf.exe
-
Size
887KB
-
MD5
0285fed1a8816679555b3ad83d259eec
-
SHA1
fd36638db0103fe9530cefcc2b612c307bac5462
-
SHA256
b3f2e166da0892b3ab4d77f3b7764c7d50296fc234a8da7355db5677f090273f
-
SHA512
72bd8a4e9e0dc6eed172d2c0d1f58dad1dca09915c888604fb382e1aa22ec12f7233a9fcc082a1b7c858555b11f4bce60180c5d658f4b7a33573eaaf5c290f3c
-
SSDEEP
12288:8rFcvLvKirjTpzk+958lIe9bVAwb7NsriUe67N0d4CeU:oFwC+NgCejfHNoXRU
Malware Config
Extracted
formbook
4.1
mi06
rumpchiefofstaff.live
n319.vip
ootybite.fit
tlasfnch.online
arehouse-inventory-22187.bond
nihenjin.net
oftware-engineering-10126.bond
airtransplantation342331.life
astelodosjogos.store
oogle-404.sbs
ealthcare-software-62709.bond
00101.pro
edgo.xyz
ardmanager.xyz
eyixnemy.xyz
lamin.food
utomation-tools-75119.bond
wcp.doctor
ennine-way.info
jslot88rich.xyz
ekggo.bid
parkstartsolutions.tech
ifetime.business
nline-advertising-69365.bond
aycycle.net
ulsepop.xyz
ouxes.info
xcelia.tech
arehouse-inventory-21837.bond
utomation-tools-14834.bond
rtesdajocombr.store
stanbulfoodiemap.online
nline-advertising-95843.bond
adea-livi.cyou
ixqd.bid
2s1.pro
ongest.one
udia.xyz
xphim.today
ptvcanada.fun
mericares.online
4035.biz
l-apartment-for-rent-9n.today
entroodontologicoarenales.store
estspeedwall.buzz
avoiedelanature.pro
assimindirimlerika.xyz
heicemaidencometh.shop
nderdogpublishinggroup.biz
linds-curtains-95632.bond
huhufe.info
rumly.info
sertc.xyz
hakarg.food
andscaping-jobs-83570.bond
et7k.motorcycles
nfouj.xyz
ohu88.online
pps-88156.bond
utomatedincome.builders
dispecialists.shop
yvant.xyz
knav.pizza
oqdsm.info
4113.legal
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/2864-10-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2864-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2520-21-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2140 powershell.exe -
Deletes itself 1 IoCs
pid Process 1680 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3032 set thread context of 2864 3032 PF234-91224.pdf.exe 31 PID 2864 set thread context of 1280 2864 PF234-91224.pdf.exe 21 PID 2520 set thread context of 1280 2520 help.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PF234-91224.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2864 PF234-91224.pdf.exe 2864 PF234-91224.pdf.exe 2140 powershell.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe 2520 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2864 PF234-91224.pdf.exe 2864 PF234-91224.pdf.exe 2864 PF234-91224.pdf.exe 2520 help.exe 2520 help.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2864 PF234-91224.pdf.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2520 help.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2140 3032 PF234-91224.pdf.exe 30 PID 3032 wrote to memory of 2140 3032 PF234-91224.pdf.exe 30 PID 3032 wrote to memory of 2140 3032 PF234-91224.pdf.exe 30 PID 3032 wrote to memory of 2140 3032 PF234-91224.pdf.exe 30 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 3032 wrote to memory of 2864 3032 PF234-91224.pdf.exe 31 PID 1280 wrote to memory of 2520 1280 Explorer.EXE 33 PID 1280 wrote to memory of 2520 1280 Explorer.EXE 33 PID 1280 wrote to memory of 2520 1280 Explorer.EXE 33 PID 1280 wrote to memory of 2520 1280 Explorer.EXE 33 PID 2520 wrote to memory of 1680 2520 help.exe 34 PID 2520 wrote to memory of 1680 2520 help.exe 34 PID 2520 wrote to memory of 1680 2520 help.exe 34 PID 2520 wrote to memory of 1680 2520 help.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PF234-91224.pdf.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1680
-
-