Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 03:04
Static task
static1
Behavioral task
behavioral1
Sample
New purchase order.exe
Resource
win7-20240903-en
General
-
Target
New purchase order.exe
-
Size
650KB
-
MD5
1b507df9a13477b647da450a1b79b2e7
-
SHA1
b0de85855b3462fe0b37c79831b391eeb044e437
-
SHA256
a3af3dcfd89b655982b6e044b681b140dcefbe0606d69b0b7839b8cda28ccc91
-
SHA512
37dcc8dd92a84009f81ebf394001de49bcf75818227bdbe135578f8f1dc57f4119c4cb6efd91ec70fe12202854ca472ec7435d3c0f713bf770f09967d61fe6a7
-
SSDEEP
12288:kYRxA4Y5lyA/BxSPC3NMl2v/wXb5DDH6dcW6f8HtdJqT6B2zJxWVqHU:bRB2XM5UN60STUAJE
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/404-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/800-93-0x0000000000930000-0x000000000095F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 804 powershell.exe 2288 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation New purchase order.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2488 set thread context of 404 2488 New purchase order.exe 103 PID 404 set thread context of 3476 404 MSBuild.exe 56 PID 800 set thread context of 3476 800 netsh.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2488 New purchase order.exe 2288 powershell.exe 804 powershell.exe 2488 New purchase order.exe 2488 New purchase order.exe 2488 New purchase order.exe 404 MSBuild.exe 404 MSBuild.exe 404 MSBuild.exe 404 MSBuild.exe 2288 powershell.exe 804 powershell.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe 800 netsh.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 404 MSBuild.exe 404 MSBuild.exe 404 MSBuild.exe 800 netsh.exe 800 netsh.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2488 New purchase order.exe Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 404 MSBuild.exe Token: SeDebugPrivilege 800 netsh.exe Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE Token: SeShutdownPrivilege 3476 Explorer.EXE Token: SeCreatePagefilePrivilege 3476 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2488 wrote to memory of 804 2488 New purchase order.exe 96 PID 2488 wrote to memory of 804 2488 New purchase order.exe 96 PID 2488 wrote to memory of 804 2488 New purchase order.exe 96 PID 2488 wrote to memory of 2288 2488 New purchase order.exe 98 PID 2488 wrote to memory of 2288 2488 New purchase order.exe 98 PID 2488 wrote to memory of 2288 2488 New purchase order.exe 98 PID 2488 wrote to memory of 4908 2488 New purchase order.exe 100 PID 2488 wrote to memory of 4908 2488 New purchase order.exe 100 PID 2488 wrote to memory of 4908 2488 New purchase order.exe 100 PID 2488 wrote to memory of 3556 2488 New purchase order.exe 102 PID 2488 wrote to memory of 3556 2488 New purchase order.exe 102 PID 2488 wrote to memory of 3556 2488 New purchase order.exe 102 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 2488 wrote to memory of 404 2488 New purchase order.exe 103 PID 3476 wrote to memory of 800 3476 Explorer.EXE 104 PID 3476 wrote to memory of 800 3476 Explorer.EXE 104 PID 3476 wrote to memory of 800 3476 Explorer.EXE 104 PID 800 wrote to memory of 772 800 netsh.exe 105 PID 800 wrote to memory of 772 800 netsh.exe 105 PID 800 wrote to memory of 772 800 netsh.exe 105
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New purchase order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DjsaCPLWOz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DjsaCPLWOz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB6FC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3556
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\SysWOW64\netsh.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52c9abee4b63314a2755474dbb312343e
SHA162c2a04bf46b7c5198a8c499718baecf97fecaf6
SHA256c76fd679e1c6a9e9d9b847d6992ca830491602f50af353c18654e6ec522bf4ec
SHA5120ce15f598e08eafbe7c7c42437fa0f13585267237625d28cffd743f90cc71445b9f1dc7c82383709433fe8ed1f41ed0f8b4fd3cd235da23888ec92b182ad1956
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD562189b2fbfcd95f624e0adb7a2d2fbd8
SHA1ee65477abe95211aacd2bfe2e7b51b57ac5bf2f2
SHA256288ac98515124c23f92f54971bf517800006a4ae9c6216a324834075f4f33b20
SHA5129cd61d2ef2a85b2969fe49ed6294ba685cfb0af9d19cd19c32e6a3033951ad281af6b1263a30ab5b9d6516d850eb5af1db4afb46e3916a4575bb1d23c23704d5