Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 22:08
Static task
static1
Behavioral task
behavioral1
Sample
ORDER NO VOL- 6542 335 22.exe
Resource
win7-20240903-en
General
-
Target
ORDER NO VOL- 6542 335 22.exe
-
Size
1.0MB
-
MD5
d59478fd8ef62d1006e85001c3ac59f3
-
SHA1
aaf63576f5f1f412547c51bee18f88deeb06d36a
-
SHA256
af9c39c609e5cda424ed4cd2fbe7f32c0d9d2936754d41c098a7dec269c42fd2
-
SHA512
7184b20f299cf019d9a8f260fc8fd135b7e5b558a4e4061b10f2930a80949aef67de2bd9293770585cef7a677fdacef69cbaa61a688905118c717d4ced98999c
-
SSDEEP
24576:E1RcJw0mlJ5noiNiGLU8GXplgs8PErrmDgvqOR:Ezc6jnvQr8GQormDIjR
Malware Config
Extracted
formbook
nquy
a3sidprVANFTG0llIjdA
amYQhcIbS9blLB0=
GOqH7AZQZTYBOB8vWeHGwCVnUw==
kp1yw+EwVCesxslPY5gtZ2aiBcRa
zV/0O1+y47mCh6+5
uX0OU3R898WRBa/Rog==
6val8whPkGM9wuxTFGNI
ozzlSYzyF/XOgNSKG5fsoNYzkk+pxgDF
sHo2h6PuHfFwtOdTFGNI
xZ54yOceUB/thMxtzhp4wCVnUw==
s4pIou5HdD3C1snrARcqXw==
jiOqEVW81qEjTIs5ouY+1hZ3MGvCJg==
Nga3BkamwZ4gVmz0fb5KkYs=
DNeA3Bp8vJpd8VPogb5KkYs=
tbZjsdPoeu0sRcPUqA==
RToES3S3EqV3+g2XLLtFzOHPMXwE7JvN
+c+C3eYzcETJ8hehDlIno5I=
3KE0kK71Hf/ODgNTFGNI
MPrCqTAJbjGx
fkXl/0uKuIgIDPB+aeTYSA==
Ie+2DzGk0K1uGmsDfr5KkYs=
scl/0wJ2pH4FSI87r/1NjNEtmk0=
nWwsjsYkVTEOPibGARKeHxl5bnTMplI=
FZ49p8ECLCHhmPWAaeTYSA==
PxjG5EeL6XNB1g==
4WsBX6cCMg6hxu1TFGNI
fj4IV2Kw4sRGb5OuQnbUWpalEsbKJ1o=
9APMETJ6ppJD1gIoIGMDUXnl
HdRquMEPOhbj2ewevw==
BdiC4xZxmoIXPl1xUJwr8UWCa3TMplI=
exLLJ0KHxKEkKAxcNsFj4R9sWw==
ydKJ1SSC6XNB1g==
nnoyh9I0QCa107xgARcqXw==
8QCwFyl7s5EO2ewevw==
s3waX6YHZPO7Tmv0fL1OqyRXLlluLg==
USC3IFO8871JETXBa/U=
UxbBGjVqrIZA6FnqfL5KkYs=
WxrbI13Y+eCp9e0K2yR2wCVnUw==
e4onfccrXkQSVm/qLEC+VFeRbnTMplI=
4t2Gz+MySyf1RcPUqA==
MdaT9DdMa0bZ+wNTFGNI
LXj8J8noEus=
EuKs+zaszqgyWF3aRb4fbZalEsbKJ1o=
oqZjr8QDRCGhyuxTFGNI
zZ5Vn7X4N9blLB0=
z4gWW4LD8duvVL1f7fuG/HPj
iYgcjMgrPNWwvcXrntX2snm8HZypxgDF
M/Ps/x9enn46wuxTFGNI
WzrTM3bgEeNztedTFGNI
q2D1SXPc/dtjp/0p+EGcFhyD+nTMplI=
pmUkbq4RMPF7fmPpH18DUXnl
7e+e+gBDnTK36AQ=
LQak8gpGdEHh/wNTFGNI
YyDKFjh5lnM4ID8hcPE=
SCraRlqxyaFiUnmg
Uye1FT+42bVEebnFkK6M3iOHbHTMplI=
Acd0xd85VObjGFS25exEEIM=
BZE0SPLpVjy7
AtR73OwIe2E8cpY3hzwednfIpbV6k+O9fA==
woItf6YTRi/tRcPUqA==
dT/vTYv0H9+4UH+apjMDUXnl
WFwXe4ngC+d+sNBgARcqXw==
7KpDjaz4OBnng7xX4SrGDfcCLFo=
xJQ7iabxCPTJfNZTFGNI
lascypaaadvisory.org
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Control Panel\International\Geo\Nation ORDER NO VOL- 6542 335 22.exe -
Loads dropped DLL 1 IoCs
pid Process 2680 NETSTAT.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2380 set thread context of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2844 set thread context of 1236 2844 ORDER NO VOL- 6542 335 22.exe 21 PID 2680 set thread context of 1236 2680 NETSTAT.EXE 21 -
Program crash 1 IoCs
pid pid_target Process procid_target 2896 2380 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDER NO VOL- 6542 335 22.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2680 NETSTAT.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-3533259084-2542256011-65585152-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 NETSTAT.EXE -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2844 ORDER NO VOL- 6542 335 22.exe 2844 ORDER NO VOL- 6542 335 22.exe 2844 ORDER NO VOL- 6542 335 22.exe 2844 ORDER NO VOL- 6542 335 22.exe 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2844 ORDER NO VOL- 6542 335 22.exe 2844 ORDER NO VOL- 6542 335 22.exe 2844 ORDER NO VOL- 6542 335 22.exe 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE 2680 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2844 ORDER NO VOL- 6542 335 22.exe Token: SeShutdownPrivilege 1236 Explorer.EXE Token: SeShutdownPrivilege 1236 Explorer.EXE Token: SeShutdownPrivilege 1236 Explorer.EXE Token: SeDebugPrivilege 2680 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2844 2380 ORDER NO VOL- 6542 335 22.exe 31 PID 2380 wrote to memory of 2896 2380 ORDER NO VOL- 6542 335 22.exe 32 PID 2380 wrote to memory of 2896 2380 ORDER NO VOL- 6542 335 22.exe 32 PID 2380 wrote to memory of 2896 2380 ORDER NO VOL- 6542 335 22.exe 32 PID 2380 wrote to memory of 2896 2380 ORDER NO VOL- 6542 335 22.exe 32 PID 1236 wrote to memory of 2680 1236 Explorer.EXE 45 PID 1236 wrote to memory of 2680 1236 Explorer.EXE 45 PID 1236 wrote to memory of 2680 1236 Explorer.EXE 45 PID 1236 wrote to memory of 2680 1236 Explorer.EXE 45 PID 2680 wrote to memory of 2596 2680 NETSTAT.EXE 47 PID 2680 wrote to memory of 2596 2680 NETSTAT.EXE 47 PID 2680 wrote to memory of 2596 2680 NETSTAT.EXE 47 PID 2680 wrote to memory of 2596 2680 NETSTAT.EXE 47 PID 2680 wrote to memory of 2596 2680 NETSTAT.EXE 47
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\ORDER NO VOL- 6542 335 22.exe"C:\Users\Admin\AppData\Local\Temp\ORDER NO VOL- 6542 335 22.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\ORDER NO VOL- 6542 335 22.exe"C:\Users\Admin\AppData\Local\Temp\ORDER NO VOL- 6542 335 22.exe"3⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 7443⤵
- Program crash
PID:2896
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2876
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2400
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2784
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2888
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2644
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2728
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2672
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2348
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2616
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2612
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2632
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:2648
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\SysWOW64\NETSTAT.EXE"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD55d874a46532117f82095481976117fa1
SHA10a33fdef5084db25e24451dbde80238b487fbe78
SHA256d6ccab1423559c6cf50202bc81a4576f969aa9c275eaaeb9a2ac2c827cd60447
SHA512f0624277f3b4839c836291e1d1eb03cda875ba192243427afa967819b213f0cdade02f22e20b786b4680e4faaef20c045ad0a456d5f85fc04d3ab2e081ff4c61
-
Filesize
841KB
MD55fc6cd5d5ca1489d2a3c361717359a95
SHA15c630e232cd5761e7a611e41515be4afa3e7a141
SHA25685c8b8a648c56cf5f063912e0e26ecebb90e0caf2f442fd5cdd8287301fe7e81
SHA5125f9124a721f6b463d4f980920e87925098aa753b0fa2a59a3ff48b48d2b1a45d760fd46445414d84fb66321181cd2c82a4194361811114c15e35b42f838ab792