Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
IRQ2107798_pdf.exe
Resource
win7-20240903-en
General
-
Target
IRQ2107798_pdf.exe
-
Size
680KB
-
MD5
82bd4c01ebb56d4e838dafea4ca369a6
-
SHA1
da828300ae92f1ff46256ee8083d1b11a5f1e352
-
SHA256
e0c7519f48b2a37fca3ee1407808121685915fb1243a1ba217ea1663f9119ffd
-
SHA512
cb9dac5456d02890952eb28efd4717520bd60c8a171dd34a1cae30dd6fa55e3afecc41e84de54fa5ec377b16866021d5eb4a33478c8498f77898fa306e2e06a4
-
SSDEEP
12288:6rXpUSlB61512158AahA4wk3/ZnxMTjDdiWA9izA4pBqXodAtOlazgTSFcDXQ:sXpUSlB6151215H4A58RnxMTXNqXoUPQ
Malware Config
Extracted
formbook
4.1
sn03
bridgenorman.com
basketexpo.email
melayuxxx.site
teckhockng.com
artisanvillage.life
web3booster.xyz
avxoco.com
magicgene.xyz
jasondeng.space
beh2owxwsm4j.xyz
modabet608.com
biscottiplans.com
forestaquatics.com
remonte-moebel-planung.com
wycosau389.xyz
srsea.xyz
we-vegotwhatyouwant.com
jc3jw80xfifi.xyz
msdigitalwesite.digital
chairbornegsi.com
asteriskoagencia.com
luanyin.xyz
lucyesque.net
circleofbeer.com
5house.net
nomadcrypto.club
cimarron-uruguayo.email
all4fun.site
wordrelook.com
jshootsglamour.com
moonbirdsmerch.store
deboralaradesbravadora.com
belladonnaboutique.site
08538c.com
cyble.pro
ready4cyberins.mobi
www3344567.com
kupunovel.website
7kri1gto3pa8.xyz
lcdreamcreations.com
fqvsi.xyz
be10nogyi4.xyz
youbaihua.com
adductive-undistorted.com
nathansgrocery.com
aprcrispipower.website
rpmill.com
fraxom.xyz
qkbteefb.xyz
amfcreditt.me
apevolution.xyz
lwfie.xyz
mxiangsc.com
vantabox.xyz
hcsdxdz.com
planetonlyforkids.xyz
tempodiestate.com
tsxcgy.com
app018008202.xyz
gracehonstead.com
mhchost.com
romeomilado.com
usebitcoin.xyz
jrpautoconsulting.com
beautisociety.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/1824-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1824-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/5048-71-0x0000000001090000-0x00000000010BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4380 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation IRQ2107798_pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2308 set thread context of 1824 2308 IRQ2107798_pdf.exe 104 PID 1824 set thread context of 3456 1824 IRQ2107798_pdf.exe 56 PID 5048 set thread context of 3456 5048 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IRQ2107798_pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 4380 powershell.exe 4380 powershell.exe 1824 IRQ2107798_pdf.exe 1824 IRQ2107798_pdf.exe 1824 IRQ2107798_pdf.exe 1824 IRQ2107798_pdf.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe 5048 mstsc.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1824 IRQ2107798_pdf.exe 1824 IRQ2107798_pdf.exe 1824 IRQ2107798_pdf.exe 5048 mstsc.exe 5048 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 1824 IRQ2107798_pdf.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeDebugPrivilege 5048 mstsc.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2308 wrote to memory of 4380 2308 IRQ2107798_pdf.exe 100 PID 2308 wrote to memory of 4380 2308 IRQ2107798_pdf.exe 100 PID 2308 wrote to memory of 4380 2308 IRQ2107798_pdf.exe 100 PID 2308 wrote to memory of 884 2308 IRQ2107798_pdf.exe 102 PID 2308 wrote to memory of 884 2308 IRQ2107798_pdf.exe 102 PID 2308 wrote to memory of 884 2308 IRQ2107798_pdf.exe 102 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 2308 wrote to memory of 1824 2308 IRQ2107798_pdf.exe 104 PID 3456 wrote to memory of 5048 3456 Explorer.EXE 105 PID 3456 wrote to memory of 5048 3456 Explorer.EXE 105 PID 3456 wrote to memory of 5048 3456 Explorer.EXE 105 PID 5048 wrote to memory of 5024 5048 mstsc.exe 106 PID 5048 wrote to memory of 5024 5048 mstsc.exe 106 PID 5048 wrote to memory of 5024 5048 mstsc.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NOFecdqPGEcwut.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NOFecdqPGEcwut" /XML "C:\Users\Admin\AppData\Local\Temp\tmp52ED.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\IRQ2107798_pdf.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5024
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD52ee855275e2b16882a33c6ba003c1df0
SHA1de4312da04c2872e7698d0369ae667fd568c50f2
SHA256c0008f117fe4e4c10c8f39f1150ea04b78d189984c4a61cdd04ba977f89c02e5
SHA51202638c86e110f248e3f248f0e39c88c19f41316f2f60bc60b371a73518949ee581a319e224de23ffc8f63a5822ae2b67a4620f1abf2f133a30ac15b145d7184c