Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 14:59
Static task
static1
Behavioral task
behavioral1
Sample
Purchase order _SIP008.exe
Resource
win7-20241023-en
General
-
Target
Purchase order _SIP008.exe
-
Size
1.2MB
-
MD5
0f23b3dede5773a4da6e3f6869da28ad
-
SHA1
16b4fc729dc5b66381e710717acd7a226f0c631f
-
SHA256
3f4e8eda03283329f391e111c756f7b6ece4a9bc0d41672af8c1f09baf2b1cec
-
SHA512
5acc67f5cf49dcd7b50c5ef14cffa2990edc146f41ec5507f6d79476fa21026f3a5082b0f8d412153b4951e7f3f1172858705e0d7c582da79cffe88b37402f52
-
SSDEEP
24576:iAOcZXp03RQgAgCkLOMhc2e+Q+3mG2k1ny76RPGQFV0aBTjWFqwA5:ojRAgCk3clDmtGQFV9jWG
Malware Config
Extracted
formbook
4.1
mh76
healthgovcalottery.net
wenxinliao.com
rooterphd.com
bbobbo.one
american-mes-de-dezembro.xyz
mintager.com
thespecialtstore.com
wemakegreenhomes.com
occurandmental.xyz
fidelityrealtytitle.com
numerisat.asia
wearestallions.com
supxl.com
rajacumi.com
renaziv.online
blixtindustries.com
fjljq.com
exploretrivenicamping.com
authenticusspa.com
uucloud.press
conclaveraleighapts.com
moqaq.com
graphicressie.com
homebest.online
yisaco.com
thedrybonesareawakening.com
browardhomeappraisal.com
xn--agroisleos-09a.com
clinchrecovery.com
rekoladev.com
mlbl1.xyz
tunecaring.com
avconstant.com
chelseavictorioustravels.com
esrfy.xyz
frijolitoswey.com
zsfsidltd.com
natashasadler.com
kice1.xyz
drivemytrains.xyz
shopalthosa.xyz
merendri.com
yetkiliveznem7.xyz
milestonesconstruction.com
apparodeoexpos.com
momotou.xyz
chatkhoneh.com
cacconsults.com
kigif-indonesia.com
segurambiental.com
verynicegirls.com
curearrow.com
fdupcoffee.com
theclevergolfers.com
moushimonster.com
qdchuangyedaikuan.com
hopefortodayrecovery.com
wk6agoboyxg6.xyz
giybetfm.com
completedn.xyz
eluawastudio.com
legacysportsusatexas.com
comgmaik.com
intelsearchtech.com
northpierangling.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1772-53-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1772-56-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4856-62-0x0000000000150000-0x000000000017F000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Purchase order _SIP008.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 gdvvbotbw.pif -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1872 set thread context of 1772 1872 gdvvbotbw.pif 87 PID 1772 set thread context of 3432 1772 RegSvcs.exe 56 PID 4856 set thread context of 3432 4856 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase order _SIP008.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gdvvbotbw.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1772 RegSvcs.exe 1772 RegSvcs.exe 1772 RegSvcs.exe 1772 RegSvcs.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe 4856 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1772 RegSvcs.exe 1772 RegSvcs.exe 1772 RegSvcs.exe 4856 rundll32.exe 4856 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1772 RegSvcs.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeDebugPrivilege 4856 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3300 wrote to memory of 1872 3300 Purchase order _SIP008.exe 83 PID 3300 wrote to memory of 1872 3300 Purchase order _SIP008.exe 83 PID 3300 wrote to memory of 1872 3300 Purchase order _SIP008.exe 83 PID 1872 wrote to memory of 3076 1872 gdvvbotbw.pif 86 PID 1872 wrote to memory of 3076 1872 gdvvbotbw.pif 86 PID 1872 wrote to memory of 3076 1872 gdvvbotbw.pif 86 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 1872 wrote to memory of 1772 1872 gdvvbotbw.pif 87 PID 3432 wrote to memory of 4856 3432 Explorer.EXE 92 PID 3432 wrote to memory of 4856 3432 Explorer.EXE 92 PID 3432 wrote to memory of 4856 3432 Explorer.EXE 92 PID 4856 wrote to memory of 4048 4856 rundll32.exe 100 PID 4856 wrote to memory of 4048 4856 rundll32.exe 100 PID 4856 wrote to memory of 4048 4856 rundll32.exe 100
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\Purchase order _SIP008.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order _SIP008.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif"C:\Users\Admin\AppData\Local\Temp\4_21\gdvvbotbw.pif" dvcmoef.fhw3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵PID:3076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:4792
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2448
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2840
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1696
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5c3aa83222a39f8f2f3bc9306ceb6ba48
SHA1e9019020fa3ae90698dd8a88bfdd2224ea8cfda3
SHA256219ea47b9fc665fadc098f6595658e707d81f8427ad8395cac17ed621f145019
SHA512708601e8e008f9cb7383f278d966425e6b79fda4dea811f571dacf47d1685749e955364ac949b7899f3698846241ba70ba030012e8fdea9e27f4396ce63729d8
-
Filesize
906KB
MD5f28aa08788132e64db4b8918ee2430b1
SHA1ef32b1023a89dc36d7c5e98e22845fe87c5efef2
SHA256f99b9fc041c177f0bee2c82d09f451ef0833696111b1b37cbfff8c975232ece2
SHA512689cf6118061aa9e7d4b78118db99338aa767433df511610d471a989825a84a53119310248ed3870b10e48e77b47c429ef5a276dbc9c4ec53a7588e16093b50f
-
Filesize
41KB
MD5b9b577b15b95a66c42e474acc0a32876
SHA1be1932c591413d65fb01a656b398c3c004c1cbfd
SHA256ccdc69fef237ecb4a3f21261d5310cd6bc19005cc4f0a071407bd5d3ccb4e9d6
SHA51219d3e4d20c5dd59dfa7424e62de53ee909b6f990c5338b2ae9eca912154c87e011a4d005a10c8d5130f8d9711ff4f3267db8732c10b4151010d4412d83b292ad