Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 18:41
Static task
static1
Behavioral task
behavioral1
Sample
Order Request.exe
Resource
win7-20240903-en
General
-
Target
Order Request.exe
-
Size
687KB
-
MD5
58c75c0c7af1046ac9db4f446765f213
-
SHA1
6409a5dcd59c36fde2cddec428f22286bd4dc3b0
-
SHA256
b0f1c4f3d4d3dda1a8c8ee81ecbde9a91fa3923058c13ac69dc572193252e0a2
-
SHA512
e557ae7f1e5d5fb8d5a1cda4b15de2873d1a49d99b41d2a9f5a2da1ab7511dcc6b512180e3dd1cebf42d042efd953edf32960e3ee29aa1957e227da8694a670d
-
SSDEEP
12288:AlLyWa+k0NoZzDHVZpPpEmRYlNqWQd62TMd5LfyuvGYec:Ok0WZfXkm8LQUbBN
Malware Config
Extracted
formbook
4.1
g10k
utomation-tools-91489.bond
nugandshimmer.store
agazalarburada.net
tockfrenzy.sbs
idrift.net
linds-curtains-49899.bond
armonysupport.net
issa.xyz
emza.xyz
animobilya.xyz
les.fun
uckaeth.vip
urusheasycart.shop
xploring6304.xyz
62288.pro
gencies.team
74411.vip
uxit.online
ailygrowth.xyz
errickmarconi.online
ruckbedorganizer.shop
rdc.xyz
estaurant-jobs-57415.bond
m5-b-a-l-l-o-o-n-s-yfk.rest
arenttraining.online
ilmyvibe.xyz
erialystartgoa.online
ifex.shop
hepiface.online
atellite-internet-56621.bond
nipolatotocc8.xyz
phugs.info
onchecker.online
vk2.lat
irth.cyou
awfood.info
oun2-winner.store
eelshort.xyz
rcm2.icu
enailearning.school
xquisitepets.shop
ingzupost.live
etter-design.shop
qrdkdq1136.vip
edeliverclean.services
nkfusion.xyz
ourisma.xyz
0726.pizza
oving-companies-55477.bond
oobam.shop
herrylight.net
easy.xyz
eauty-services-55271.bond
0061222.xyz
reeslice.net
anbetsu.info
osmeticpackagingjob0117.bond
ensentoto.cloud
ental-implants-57114.bond
nline-advertising-24997.bond
mindap.xyz
ag-seguroo.store
agmaster.xyz
oincommonwlth.xyz
wiftly.company
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/2460-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2460-39-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3552-74-0x0000000000680000-0x00000000006AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2808 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Order Request.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1624 set thread context of 2460 1624 Order Request.exe 87 PID 2460 set thread context of 3444 2460 RegSvcs.exe 56 PID 3552 set thread context of 3444 3552 rundll32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order Request.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1624 Order Request.exe 2808 powershell.exe 1624 Order Request.exe 2460 RegSvcs.exe 2460 RegSvcs.exe 2460 RegSvcs.exe 2460 RegSvcs.exe 2808 powershell.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe 3552 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2460 RegSvcs.exe 2460 RegSvcs.exe 2460 RegSvcs.exe 3552 rundll32.exe 3552 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1624 Order Request.exe Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2460 RegSvcs.exe Token: SeShutdownPrivilege 3444 Explorer.EXE Token: SeCreatePagefilePrivilege 3444 Explorer.EXE Token: SeDebugPrivilege 3552 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2808 1624 Order Request.exe 83 PID 1624 wrote to memory of 2808 1624 Order Request.exe 83 PID 1624 wrote to memory of 2808 1624 Order Request.exe 83 PID 1624 wrote to memory of 1240 1624 Order Request.exe 85 PID 1624 wrote to memory of 1240 1624 Order Request.exe 85 PID 1624 wrote to memory of 1240 1624 Order Request.exe 85 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 1624 wrote to memory of 2460 1624 Order Request.exe 87 PID 3444 wrote to memory of 3552 3444 Explorer.EXE 88 PID 3444 wrote to memory of 3552 3444 Explorer.EXE 88 PID 3444 wrote to memory of 3552 3444 Explorer.EXE 88 PID 3552 wrote to memory of 4524 3552 rundll32.exe 94 PID 3552 wrote to memory of 4524 3552 rundll32.exe 94 PID 3552 wrote to memory of 4524 3552 rundll32.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\Order Request.exe"C:\Users\Admin\AppData\Local\Temp\Order Request.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ISQeEUZdvSY.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ISQeEUZdvSY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4524
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51d136f24cda779eebbd6a257585a13a0
SHA1b2879f11a4f0b368c9514c1c9ac1137cb6d3fb96
SHA256c58c7f2a881a2373dd0f75bdd6e9d45db2a6eca790299a455a76f79bb17b11f2
SHA51200ffd7b6fe4639ae42e5e11992192e3c6b5af7cc1a857615871b2b4450196370ebbf5e3a5fd459cdaa49e3ba4feeb253599e65c38e443b21657efb6e663adc6b