Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 20:08
Static task
static1
Behavioral task
behavioral1
Sample
File34456644pdf.exe
Resource
win7-20240903-en
General
-
Target
File34456644pdf.exe
-
Size
650KB
-
MD5
d3b75622f7855cdb9f3eb8deaa37f75b
-
SHA1
6703d2b4e4f9c32224b9aae4a9c5a96844275de0
-
SHA256
73c0f45b365444e09376cbea6f71b5f877af98eec65f809a6b078f206a6d4430
-
SHA512
7e44ef7e8f50073083a161be1c80ffbeae7449273e08e64f0b7069abf8210a7c3d8d26a3164fe7540bb0c8105cf124cf61421c67c1fc68b1bd39a346a000b31c
-
SSDEEP
12288:+nApngDxqg/9CUfvN7uGDJHD8aHQHtpIKzTHucl7Xbqold4tpMRM:+n2ngcI9TfF7uGpDhHQNWK3VlLd4p
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1984-47-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1280-93-0x0000000000E70000-0x0000000000E9F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1940 powershell.exe 3692 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation File34456644pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2352 set thread context of 1984 2352 File34456644pdf.exe 95 PID 1984 set thread context of 3472 1984 RegSvcs.exe 56 PID 1280 set thread context of 3472 1280 chkdsk.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language File34456644pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2352 File34456644pdf.exe 1940 powershell.exe 3692 powershell.exe 2352 File34456644pdf.exe 1940 powershell.exe 1984 RegSvcs.exe 1984 RegSvcs.exe 1984 RegSvcs.exe 1984 RegSvcs.exe 3692 powershell.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe 1280 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1984 RegSvcs.exe 1984 RegSvcs.exe 1984 RegSvcs.exe 1280 chkdsk.exe 1280 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2352 File34456644pdf.exe Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 3692 powershell.exe Token: SeDebugPrivilege 1984 RegSvcs.exe Token: SeDebugPrivilege 1280 chkdsk.exe Token: SeShutdownPrivilege 3472 Explorer.EXE Token: SeCreatePagefilePrivilege 3472 Explorer.EXE Token: SeShutdownPrivilege 3472 Explorer.EXE Token: SeCreatePagefilePrivilege 3472 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2352 wrote to memory of 1940 2352 File34456644pdf.exe 89 PID 2352 wrote to memory of 1940 2352 File34456644pdf.exe 89 PID 2352 wrote to memory of 1940 2352 File34456644pdf.exe 89 PID 2352 wrote to memory of 3692 2352 File34456644pdf.exe 91 PID 2352 wrote to memory of 3692 2352 File34456644pdf.exe 91 PID 2352 wrote to memory of 3692 2352 File34456644pdf.exe 91 PID 2352 wrote to memory of 3500 2352 File34456644pdf.exe 93 PID 2352 wrote to memory of 3500 2352 File34456644pdf.exe 93 PID 2352 wrote to memory of 3500 2352 File34456644pdf.exe 93 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 2352 wrote to memory of 1984 2352 File34456644pdf.exe 95 PID 3472 wrote to memory of 1280 3472 Explorer.EXE 96 PID 3472 wrote to memory of 1280 3472 Explorer.EXE 96 PID 3472 wrote to memory of 1280 3472 Explorer.EXE 96 PID 1280 wrote to memory of 940 1280 chkdsk.exe 97 PID 1280 wrote to memory of 940 1280 chkdsk.exe 97 PID 1280 wrote to memory of 940 1280 chkdsk.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\File34456644pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fGhkfgbyw.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fGhkfgbyw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE19.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3500
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52d2c2013247ddbfa19b53fcbc730aec4
SHA1be578f62ba23c0e3f527a3e1d6585d4597588b07
SHA256f20c7956fec6a80bb382c4f32b95fe1268b06d29398b1a914c4c2a2417267b9d
SHA5128f39f785b74bb0d9d6e7fff6e51d7026089cc24cec6eb12031ab60829c8df6583152f3b0e982c65dd5aae09972cfa6cca68901ba6933cf7d0d3979c187f24bb7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53bb30547f0b2edb2cf0bd083c50a244b
SHA1193e212b0bb9f46b6e777b50f52f70793116d09f
SHA2563efff22c684a0d4ed49cd2d2308a2fba52221a60895edb3ba736e472c1158ab3
SHA5128195e89ccc7610fe9bbc8166b72a38375e554007d2132aa741cf016309c5b3ba85e490ebd004e114a9fde5fd67a96d745d2d858872ba3212e7affe3c308fb3a2