Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-01-2025 10:55
Static task
static1
Behavioral task
behavioral1
Sample
New purchase order.exe
Resource
win7-20240903-en
General
-
Target
New purchase order.exe
-
Size
650KB
-
MD5
1b507df9a13477b647da450a1b79b2e7
-
SHA1
b0de85855b3462fe0b37c79831b391eeb044e437
-
SHA256
a3af3dcfd89b655982b6e044b681b140dcefbe0606d69b0b7839b8cda28ccc91
-
SHA512
37dcc8dd92a84009f81ebf394001de49bcf75818227bdbe135578f8f1dc57f4119c4cb6efd91ec70fe12202854ca472ec7435d3c0f713bf770f09967d61fe6a7
-
SSDEEP
12288:kYRxA4Y5lyA/BxSPC3NMl2v/wXb5DDH6dcW6f8HtdJqT6B2zJxWVqHU:bRB2XM5UN60STUAJE
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2868-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2712-28-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2080 powershell.exe 2488 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2084 set thread context of 2868 2084 New purchase order.exe 36 PID 2868 set thread context of 1184 2868 MSBuild.exe 21 PID 2712 set thread context of 1184 2712 colorcpl.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2084 New purchase order.exe 2080 powershell.exe 2488 powershell.exe 2084 New purchase order.exe 2868 MSBuild.exe 2868 MSBuild.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe 2712 colorcpl.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2868 MSBuild.exe 2868 MSBuild.exe 2868 MSBuild.exe 2712 colorcpl.exe 2712 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2084 New purchase order.exe Token: SeDebugPrivilege 2080 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 2868 MSBuild.exe Token: SeDebugPrivilege 2712 colorcpl.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2080 2084 New purchase order.exe 30 PID 2084 wrote to memory of 2080 2084 New purchase order.exe 30 PID 2084 wrote to memory of 2080 2084 New purchase order.exe 30 PID 2084 wrote to memory of 2080 2084 New purchase order.exe 30 PID 2084 wrote to memory of 2488 2084 New purchase order.exe 32 PID 2084 wrote to memory of 2488 2084 New purchase order.exe 32 PID 2084 wrote to memory of 2488 2084 New purchase order.exe 32 PID 2084 wrote to memory of 2488 2084 New purchase order.exe 32 PID 2084 wrote to memory of 2744 2084 New purchase order.exe 34 PID 2084 wrote to memory of 2744 2084 New purchase order.exe 34 PID 2084 wrote to memory of 2744 2084 New purchase order.exe 34 PID 2084 wrote to memory of 2744 2084 New purchase order.exe 34 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 2084 wrote to memory of 2868 2084 New purchase order.exe 36 PID 1184 wrote to memory of 2712 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2712 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2712 1184 Explorer.EXE 37 PID 1184 wrote to memory of 2712 1184 Explorer.EXE 37 PID 2712 wrote to memory of 2916 2712 colorcpl.exe 39 PID 2712 wrote to memory of 2916 2712 colorcpl.exe 39 PID 2712 wrote to memory of 2916 2712 colorcpl.exe 39 PID 2712 wrote to memory of 2916 2712 colorcpl.exe 39
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DjsaCPLWOz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DjsaCPLWOz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC3BC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD500baa7a3ec4a43a48b592b3611918dda
SHA1bac13d4404e067a22f93625819d325988870ed1f
SHA256ccc2c63dbca8a3ab0f5c492fc25ec1fad046625a08424f77962b3f787052245a
SHA512650b07cd4ef068f2307455e2fc22b064fe837b7553cb3521d0a978cfff4ac6422ebcce91282b68fe9d9696b2228796dcbffa2d561dccb42e89ee879470a09a0a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2GU5DODIOTQ1QXPHFLUL.temp
Filesize7KB
MD56850a10b3f255eacbb8499ae9e41a38d
SHA18487f3fa6911380854ea2913aa238d077e38b32d
SHA256a5f7ad45ebf77e91162618c3331f1c615f35dbc21db369842c9f1185f734f114
SHA5123d44bfb93c32065242be69e90e2536afa13fe4ddf25ec6def0a8f36e45814064b162c9abe4913c5fb09255f588d8ce19d772dd3c026ec559b1c5f64e6b4d0ebb