Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 10:55
Static task
static1
Behavioral task
behavioral1
Sample
New purchase order.exe
Resource
win7-20240903-en
General
-
Target
New purchase order.exe
-
Size
650KB
-
MD5
1b507df9a13477b647da450a1b79b2e7
-
SHA1
b0de85855b3462fe0b37c79831b391eeb044e437
-
SHA256
a3af3dcfd89b655982b6e044b681b140dcefbe0606d69b0b7839b8cda28ccc91
-
SHA512
37dcc8dd92a84009f81ebf394001de49bcf75818227bdbe135578f8f1dc57f4119c4cb6efd91ec70fe12202854ca472ec7435d3c0f713bf770f09967d61fe6a7
-
SSDEEP
12288:kYRxA4Y5lyA/BxSPC3NMl2v/wXb5DDH6dcW6f8HtdJqT6B2zJxWVqHU:bRB2XM5UN60STUAJE
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4736-36-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4736-91-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4972-94-0x0000000000570000-0x000000000059F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4200 powershell.exe 228 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation New purchase order.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1216 set thread context of 4736 1216 New purchase order.exe 102 PID 4736 set thread context of 3448 4736 MSBuild.exe 56 PID 4736 set thread context of 3448 4736 MSBuild.exe 56 PID 4972 set thread context of 3448 4972 mstsc.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1216 New purchase order.exe 228 powershell.exe 4200 powershell.exe 1216 New purchase order.exe 4736 MSBuild.exe 4736 MSBuild.exe 228 powershell.exe 4736 MSBuild.exe 4736 MSBuild.exe 4200 powershell.exe 4736 MSBuild.exe 4736 MSBuild.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe 4972 mstsc.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 4736 MSBuild.exe 4736 MSBuild.exe 4736 MSBuild.exe 4736 MSBuild.exe 4972 mstsc.exe 4972 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1216 New purchase order.exe Token: SeDebugPrivilege 4200 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 4736 MSBuild.exe Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeShutdownPrivilege 3448 Explorer.EXE Token: SeCreatePagefilePrivilege 3448 Explorer.EXE Token: SeDebugPrivilege 4972 mstsc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1216 wrote to memory of 4200 1216 New purchase order.exe 96 PID 1216 wrote to memory of 4200 1216 New purchase order.exe 96 PID 1216 wrote to memory of 4200 1216 New purchase order.exe 96 PID 1216 wrote to memory of 228 1216 New purchase order.exe 98 PID 1216 wrote to memory of 228 1216 New purchase order.exe 98 PID 1216 wrote to memory of 228 1216 New purchase order.exe 98 PID 1216 wrote to memory of 4676 1216 New purchase order.exe 100 PID 1216 wrote to memory of 4676 1216 New purchase order.exe 100 PID 1216 wrote to memory of 4676 1216 New purchase order.exe 100 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 1216 wrote to memory of 4736 1216 New purchase order.exe 102 PID 3448 wrote to memory of 4972 3448 Explorer.EXE 104 PID 3448 wrote to memory of 4972 3448 Explorer.EXE 104 PID 3448 wrote to memory of 4972 3448 Explorer.EXE 104 PID 4972 wrote to memory of 556 4972 mstsc.exe 105 PID 4972 wrote to memory of 556 4972 mstsc.exe 105 PID 4972 wrote to memory of 556 4972 mstsc.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DjsaCPLWOz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DjsaCPLWOz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE33C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD52231d92f64371a2bb99f0a000479efaf
SHA1612288646e71de29bd8e18f822914a3256311ed5
SHA25673d6d7e8c70747f4d1d3514c09a4530f344882d52e3ca215be15274bf1becb69
SHA512a42063fc1245a6add3446be6e6b89ee3c336f6803be2767d3bb9678100015406535d858184f268e4ae587a1b61ad939e39af14e0322765f8df87e6a04c2aeb4d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5131727853ac40ebbbccfa6c02aeedd2d
SHA12d0fccebfb631a840a832c0b1ba7ff41c45e836d
SHA256ae9e18ab79859017b45f27eb9f4b31883092b6ed652552af9988a88089c5a60c
SHA51226e419c44e8dc7d67816fab9404b322d8e0103867bd6714aaee76ee34d55422d39b0f67d9ffd7c12c62d7ad005c643b19125c0cca6e861c463c43f49fa43ad21