Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 14:14
Static task
static1
Behavioral task
behavioral1
Sample
updated order00pdf.exe
Resource
win7-20240729-en
General
-
Target
updated order00pdf.exe
-
Size
694KB
-
MD5
3eb2ceb99c3ef6893ace27ea06be4cfa
-
SHA1
c0d1da3207d947f99c1809cf94055adbdde7c3d7
-
SHA256
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7
-
SHA512
6e9d570a4e5e20a2d0acd3fd4beebc872238e99aec72a747b3aec809c46f4a26dd651d39be69026f4d061a66d515e131ae830e663104d688fb0841f2b4fe4158
-
SSDEEP
12288:eQFtq5Aai1/mnTesWGrzVXxBEgqO/kCerVYuVH3Uv2Hd9:eMq5Aai10mMzJkjxD2sd9
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/448-48-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3724-92-0x0000000000A00000-0x0000000000A2F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3920 powershell.exe 64 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation updated order00pdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1472 set thread context of 448 1472 updated order00pdf.exe 96 PID 448 set thread context of 3440 448 RegSvcs.exe 56 PID 3724 set thread context of 3440 3724 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updated order00pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1472 updated order00pdf.exe 3920 powershell.exe 64 powershell.exe 3920 powershell.exe 1472 updated order00pdf.exe 1472 updated order00pdf.exe 1472 updated order00pdf.exe 64 powershell.exe 448 RegSvcs.exe 448 RegSvcs.exe 448 RegSvcs.exe 448 RegSvcs.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe 3724 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 448 RegSvcs.exe 448 RegSvcs.exe 448 RegSvcs.exe 3724 cmmon32.exe 3724 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1472 updated order00pdf.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 448 RegSvcs.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 3724 cmmon32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1472 wrote to memory of 3920 1472 updated order00pdf.exe 89 PID 1472 wrote to memory of 3920 1472 updated order00pdf.exe 89 PID 1472 wrote to memory of 3920 1472 updated order00pdf.exe 89 PID 1472 wrote to memory of 64 1472 updated order00pdf.exe 91 PID 1472 wrote to memory of 64 1472 updated order00pdf.exe 91 PID 1472 wrote to memory of 64 1472 updated order00pdf.exe 91 PID 1472 wrote to memory of 4260 1472 updated order00pdf.exe 93 PID 1472 wrote to memory of 4260 1472 updated order00pdf.exe 93 PID 1472 wrote to memory of 4260 1472 updated order00pdf.exe 93 PID 1472 wrote to memory of 392 1472 updated order00pdf.exe 95 PID 1472 wrote to memory of 392 1472 updated order00pdf.exe 95 PID 1472 wrote to memory of 392 1472 updated order00pdf.exe 95 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 1472 wrote to memory of 448 1472 updated order00pdf.exe 96 PID 3440 wrote to memory of 3724 3440 Explorer.EXE 97 PID 3440 wrote to memory of 3724 3440 Explorer.EXE 97 PID 3440 wrote to memory of 3724 3440 Explorer.EXE 97 PID 3724 wrote to memory of 4516 3724 cmmon32.exe 98 PID 3724 wrote to memory of 4516 3724 cmmon32.exe 98 PID 3724 wrote to memory of 4516 3724 cmmon32.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dVNcpHUEH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVNcpHUEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC7F3.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5b676f71b125d08a54182597677cd9253
SHA1b3c0c0397e853439f46e2ad153a73a7b79b53845
SHA256c7e2cf2bdb21bd12251b06db842f6bcab305527b65c242af7f1fad2c9465d5a8
SHA512228151eac69d054126f963ff18f265868aa3e6259e29bbffa263276bd20c37125238e95dfa7abd66a035de72baebf40b468f0611bedd14864aa97a43a05e8543
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5eb0932c15a55008a49c577640bed4636
SHA15d2b9b4d546eda0cd67aaf76f96b5afcd58396fb
SHA2566cfe9b609624c334f0a66044549c340f201bebcc49d5b34a88f70b3c47d5318d
SHA512814c6b5f646b4395bfa89b51b8d7dec24deb70f346742490d426005d1e23dce7030c4ac74c26a1afc13367dfd4b039dbcdd585ed8bc630db06aeaa5e11142976