Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
0rderD4ER18jd.exe
Resource
win7-20240903-en
General
-
Target
0rderD4ER18jd.exe
-
Size
444KB
-
MD5
3e7db94077f8a289fe1676cd4bbc09ef
-
SHA1
dad79b2bdeea126658c5fcb0f42850589d6ce92d
-
SHA256
bd4d161a4d284fe71f101a6a68a3159a3cee958e42d53d1f140aeb1db52933f8
-
SHA512
c8e26baed0c72db6c2a8b2903fa9469b3e803ef0f4f58996f841a73f75705be79ee67ea2b4cc14ea4de528a67a32017880fb6647b64261b2fd301711806bbde6
-
SSDEEP
6144:AI3i64S3XFpZTY1piDh8pbDQRDRjEzEqUXHhkmTC0wNONnOQTAjyKz7dFHm3l/J6:Z3fs7DuljpqIhkiiNvQ0BTmbA1
Malware Config
Extracted
formbook
4.1
wt6
mdjbjsc.com
twosparrowslsbusiness.com
captipe.info
spirtofafrica.com
teacher4today.com
d9masks.com
americanveteransparks.com
originvinylvermont.com
lifeguardboat.net
neynunescuritiba.com
4activelife.xyz
tiniytie.com
schirmenworld.com
nogbeter.com
bikerm.com
higherpurposeproject.com
melloband.com
cremgrs.com
chengyuanwai.com
multiplewealthsecrets.com
77ren.com
freedomwonks.com
tastethe.cloud
busty-italian.com
bingowheels.com
asmarasefera.com
snusmumriken.net
elearningdidatticaadistanza.com
tropicpendants.com
59dzb.com
hopitaldefrance.club
huanxifaka.com
precisioncoffeetools.com
skinjunkyph.com
littlebitlessrisky.com
freethegameboy.info
justiciaabogados.com
harumiyamanaka.com
alexisbekker.com
elzurrondgs.com
becurious.cloud
laeducacionadistancia.com
qualimproov.com
tregroespantry.com
la-voix-des-anges.com
supertron.online
5895hwy93s.com
eliosglaucoma.com
home-business-wealth.com
5gusaphones.com
sweetpeashihtzu.com
mrhadick.com
pizzeriavogelgryff.com
paraneon.com
massagecenterinkarama.com
votececilia.com
krcarts.com
shalagreen20yahoo.com
bird182trading.com
gjjt2019.com
casperbackup.net
usquite.site
postalpoet.com
oneagencyinc.com
ithomar.info
Signatures
-
Formbook family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 0rderD4ER18jd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection 0rderD4ER18jd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 0rderD4ER18jd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 0rderD4ER18jd.exe -
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/5048-60-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/5048-65-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/5048-69-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions 0rderD4ER18jd.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools 0rderD4ER18jd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 0rderD4ER18jd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 0rderD4ER18jd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 0rderD4ER18jd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 0rderD4ER18jd.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 0rderD4ER18jd.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 0rderD4ER18jd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 3348 set thread context of 5048 3348 0rderD4ER18jd.exe 103 PID 5048 set thread context of 3452 5048 0rderD4ER18jd.exe 56 PID 5048 set thread context of 3452 5048 0rderD4ER18jd.exe 56 PID 4528 set thread context of 3452 4528 chkdsk.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Gljihbd\7nql06vqpn.exe chkdsk.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0rderD4ER18jd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 860 powershell.exe 860 powershell.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe 4528 chkdsk.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 5048 0rderD4ER18jd.exe 4528 chkdsk.exe 4528 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 5048 0rderD4ER18jd.exe Token: SeDebugPrivilege 4528 chkdsk.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3348 wrote to memory of 860 3348 0rderD4ER18jd.exe 100 PID 3348 wrote to memory of 860 3348 0rderD4ER18jd.exe 100 PID 3348 wrote to memory of 860 3348 0rderD4ER18jd.exe 100 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3348 wrote to memory of 5048 3348 0rderD4ER18jd.exe 103 PID 3452 wrote to memory of 4528 3452 Explorer.EXE 104 PID 3452 wrote to memory of 4528 3452 Explorer.EXE 104 PID 3452 wrote to memory of 4528 3452 Explorer.EXE 104 PID 4528 wrote to memory of 4920 4528 chkdsk.exe 105 PID 4528 wrote to memory of 4920 4528 chkdsk.exe 105 PID 4528 wrote to memory of 4920 4528 chkdsk.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\0rderD4ER18jd.exe"C:\Users\Admin\AppData\Local\Temp\0rderD4ER18jd.exe"2⤵
- Modifies Windows Defender Real-time Protection settings
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Windows security modification
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\0rderD4ER18jd.exe"C:\Users\Admin\AppData\Local\Temp\0rderD4ER18jd.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\0rderD4ER18jd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4920
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82