Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:15
Static task
static1
Behavioral task
behavioral1
Sample
02510#ITEMOrder.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
02510#ITEMOrder.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/owuqnjwjhmx.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/owuqnjwjhmx.dll
Resource
win10v2004-20241007-en
General
-
Target
02510#ITEMOrder.exe
-
Size
386KB
-
MD5
c94b3a3db4363cf785261a704a04aba3
-
SHA1
4c3cd39711642aa687f9a341ea0fd86a74691ac9
-
SHA256
85601ede72b1c348db5663e3782e7b3f3157c2356e2c90b769bb2afc2d476e4c
-
SHA512
4ee10ccd71645bc9b647792b43f3d0a62ac8f8c61b4221b28a098cfad31cd4f72a89e7dcbda105c1e8e3dc9297165449730ad412e9c7e25b609ce2665049fb7c
-
SSDEEP
6144:OBlL/ty168dXGQLRWg2RNtJsLPE7dyswkUX8OI7W6OieoSzjL3qpJ3U53uE/H:ML9mLRiRpsLcJyzDI3onLao53ue
Malware Config
Extracted
formbook
4.1
ct6s
liaquatsibtian.com
erisa.cymru
theultimateone.world
petpartner.info
edison-press.com
ryanmurazik.icu
bukasystems.com
kitsusimplex.com
qatarstyleart.com
brkhot.top
paehdfdtrujdfhs.xyz
createdbybonk.com
kuihoon.com
deathtocustomerservice.com
iotimb.com
greendiamond.pw
millionaireproducers.academy
websitemolsa.com
cbshomeimprovement.com
eardunder.quest
qdsrogijnsoiaha.xyz
winsimplebet8.com
nguyendinhmanh.online
straforkutu.online
jtbfunnels.xyz
sz-videocom.com
budteeshirts.com
teinkstash.com
aohuajz.com
awcarsales.com
thankful.love
yukselfirca.com
gamblz.com
prologuepr.com
georgemanuel.com
crewcamel.team
digesters.info
diosaempoderada.com
pobbs65.xyz
monoscribe.com
kelseycoding.com
lauertmouku.quest
techtalks-2021.com
zhi2021.com
bslf.xyz
socialdiseaseshop.com
bsnguyenhuunam.com
glozhair.com
pieko.net
hirenearyou.com
xoarin.online
beyondracula.com
hoshikoblog1.com
bigbet2298.com
pricetrust-shop.com
afiliadosilva.com
alrayangroups.com
sittingonforgis.online
fiitnutr.com
killeendirectconnection.com
princesstvchannels.com
belleshopdz.com
vanillanoir.com
homodont.com
metalzj.quest
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/1736-9-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1736-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1736-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2496-23-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Deletes itself 1 IoCs
pid Process 2820 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2408 02510#ITEMOrder.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2408 set thread context of 1736 2408 02510#ITEMOrder.exe 30 PID 1736 set thread context of 1196 1736 02510#ITEMOrder.exe 21 PID 1736 set thread context of 1196 1736 02510#ITEMOrder.exe 21 PID 2496 set thread context of 1196 2496 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 02510#ITEMOrder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1736 02510#ITEMOrder.exe 1736 02510#ITEMOrder.exe 1736 02510#ITEMOrder.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1736 02510#ITEMOrder.exe 1736 02510#ITEMOrder.exe 1736 02510#ITEMOrder.exe 1736 02510#ITEMOrder.exe 2496 rundll32.exe 2496 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1736 02510#ITEMOrder.exe Token: SeDebugPrivilege 2496 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 2408 wrote to memory of 1736 2408 02510#ITEMOrder.exe 30 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 1196 wrote to memory of 2496 1196 Explorer.EXE 32 PID 2496 wrote to memory of 2820 2496 rundll32.exe 33 PID 2496 wrote to memory of 2820 2496 rundll32.exe 33 PID 2496 wrote to memory of 2820 2496 rundll32.exe 33 PID 2496 wrote to memory of 2820 2496 rundll32.exe 33
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\02510#ITEMOrder.exe"C:\Users\Admin\AppData\Local\Temp\02510#ITEMOrder.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\02510#ITEMOrder.exe"C:\Users\Admin\AppData\Local\Temp\02510#ITEMOrder.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\02510#ITEMOrder.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD58a1dffc79873318c04f8a1faa7b5c10f
SHA1ec7bf093eb33b20401b47aa307b785e70617c73d
SHA25618e3fcb2014557bcf59994871e50dcc92ed677c6d3ecbfb02023574ede67c6f7
SHA512f7c891e6c8278dbc38d79f4dbdedd6cb1c966f77d0fda3c43de9f788946bf4129a9b9ba88a4c1d0d7f3a294ab4619a1c9d6ccfd1c23a34954d09dc532a0d5d62