Analysis
-
max time kernel
145s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 23:12
Static task
static1
Behavioral task
behavioral1
Sample
Equipment Order PDF.exe
Resource
win7-20240903-en
General
-
Target
Equipment Order PDF.exe
-
Size
635KB
-
MD5
b1153a5e677a218b7ee73a0b1e6573d4
-
SHA1
3d0e644bcdf9d5d535494c8e96d6713285975273
-
SHA256
dfd901c6a7557a020e384e1dd79ac634af24df3708c4b6c6e6e0cdb1b5aa93be
-
SHA512
68660abb06cc97cb6306b1dbd802f020a1d6fd8dad470b77c8f2842194708d25a4c47baa7e7fceaedd097b1dbf28b22fe0a30acab8c8d8e342d1b8649eabdf13
-
SSDEEP
12288:Q3wqLZcF9YvYrhclfn9Dkm7JqehWAY7uH:4PLZo2vYrhcfDkm1g6H
Malware Config
Extracted
formbook
4.1
sn2a
poczetkohina.xyz
themetaversehealthshoppe.com
herbarmonia.com
artifyjapan.com
wizeconcentrates.com
sewtf.com
astroturismolaestacion.com
catrinawilliamsphotography.com
healthroll.net
thefamoustee.com
agrabytes.com
confrontingantiblackracism.mobi
firstratebriefto-viewtoday.info
flooadgfrfactors.com
moodteach.com
rypxhbenef.sbs
metaera.store
jaliscofilatelico.com
bellamiscream.com
server873.online
tomatotoon13.xyz
adbfk.icu
bokningskoll.com
x-spike.com
oasishomesre.com
goldenbeegallery.com
empreendedorfh.website
lifeinwillowdale.com
chatbing.com
roofeshine.com
aglwv.icu
actionstar.net
jmgalleriesusa.net
metapati.com
p2emultiverse.com
jharkhandupdate.com
xn--o39a00am61a8jf89go0e.com
xiangshuijf.com
pitar.net
werkenbijagromec.com
daileydetail.com
utah-outdoor.com
giddyupcupcoffee.com
xj716.com
qualityfordevelopment.com
peaviso.site
virtualfarmgirl.com
gamergirlbsc.com
yourvhiclecare.com
dhaniproperties.com
adoutfit.com
jmaak.com
milkman.media
ruthlessrecord.com
uplacimatapi.xyz
ruzgartedarik.xyz
mahnbescheid-beantragen.net
afqic.icu
thesnpindonesia.com
deepakvs.com
futer.link
mxobo.com
xn--hu5b1lh2y.xn--mk1bu44c
aar.management
paymentback.xyz
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2604-11-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2604-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2604-22-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2204-24-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 888 powershell.exe -
Deletes itself 1 IoCs
pid Process 2096 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2232 set thread context of 2604 2232 Equipment Order PDF.exe 32 PID 2604 set thread context of 1208 2604 Equipment Order PDF.exe 21 PID 2604 set thread context of 1208 2604 Equipment Order PDF.exe 21 PID 2204 set thread context of 1208 2204 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Equipment Order PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2604 Equipment Order PDF.exe 2604 Equipment Order PDF.exe 888 powershell.exe 2604 Equipment Order PDF.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe 2204 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2604 Equipment Order PDF.exe 2604 Equipment Order PDF.exe 2604 Equipment Order PDF.exe 2604 Equipment Order PDF.exe 2204 cmstp.exe 2204 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2604 Equipment Order PDF.exe Token: SeDebugPrivilege 888 powershell.exe Token: SeDebugPrivilege 2204 cmstp.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2232 wrote to memory of 888 2232 Equipment Order PDF.exe 30 PID 2232 wrote to memory of 888 2232 Equipment Order PDF.exe 30 PID 2232 wrote to memory of 888 2232 Equipment Order PDF.exe 30 PID 2232 wrote to memory of 888 2232 Equipment Order PDF.exe 30 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 2232 wrote to memory of 2604 2232 Equipment Order PDF.exe 32 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 1208 wrote to memory of 2204 1208 Explorer.EXE 33 PID 2204 wrote to memory of 2096 2204 cmstp.exe 34 PID 2204 wrote to memory of 2096 2204 cmstp.exe 34 PID 2204 wrote to memory of 2096 2204 cmstp.exe 34 PID 2204 wrote to memory of 2096 2204 cmstp.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:888
-
-
C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Equipment Order PDF.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2096
-
-