Analysis
-
max time kernel
66s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 14:15
Static task
static1
Behavioral task
behavioral1
Sample
updated order00pdf.exe
Resource
win7-20241010-en
General
-
Target
updated order00pdf.exe
-
Size
694KB
-
MD5
3eb2ceb99c3ef6893ace27ea06be4cfa
-
SHA1
c0d1da3207d947f99c1809cf94055adbdde7c3d7
-
SHA256
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7
-
SHA512
6e9d570a4e5e20a2d0acd3fd4beebc872238e99aec72a747b3aec809c46f4a26dd651d39be69026f4d061a66d515e131ae830e663104d688fb0841f2b4fe4158
-
SSDEEP
12288:eQFtq5Aai1/mnTesWGrzVXxBEgqO/kCerVYuVH3Uv2Hd9:eMq5Aai10mMzJkjxD2sd9
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/392-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/392-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2876 powershell.exe 2800 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1680 set thread context of 392 1680 updated order00pdf.exe 36 PID 392 set thread context of 1280 392 RegSvcs.exe 21 PID 392 set thread context of 1280 392 RegSvcs.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updated order00pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1680 updated order00pdf.exe 1680 updated order00pdf.exe 392 RegSvcs.exe 392 RegSvcs.exe 2800 powershell.exe 2876 powershell.exe 392 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 392 RegSvcs.exe 392 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1680 updated order00pdf.exe Token: SeDebugPrivilege 392 RegSvcs.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2876 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2876 1680 updated order00pdf.exe 30 PID 1680 wrote to memory of 2876 1680 updated order00pdf.exe 30 PID 1680 wrote to memory of 2876 1680 updated order00pdf.exe 30 PID 1680 wrote to memory of 2876 1680 updated order00pdf.exe 30 PID 1680 wrote to memory of 2800 1680 updated order00pdf.exe 32 PID 1680 wrote to memory of 2800 1680 updated order00pdf.exe 32 PID 1680 wrote to memory of 2800 1680 updated order00pdf.exe 32 PID 1680 wrote to memory of 2800 1680 updated order00pdf.exe 32 PID 1680 wrote to memory of 2716 1680 updated order00pdf.exe 34 PID 1680 wrote to memory of 2716 1680 updated order00pdf.exe 34 PID 1680 wrote to memory of 2716 1680 updated order00pdf.exe 34 PID 1680 wrote to memory of 2716 1680 updated order00pdf.exe 34 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36 PID 1680 wrote to memory of 392 1680 updated order00pdf.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\updated order00pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dVNcpHUEH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVNcpHUEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA026.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:392 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"4⤵PID:2372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52c6216a0d0966bd2816724ae74831022
SHA161db3944eb988cf1564a0be20c7c3d04f02d5bef
SHA2560e8756b09f3f46354df854db509ecacd98c9cc03ebf8d5494667231542005763
SHA51207c22a561d0848c71a38c7705231384c008cf693e253d96e11c8a80a7be733f5861a794ba75f57e67b95992b56644a610739a49d7fc48728014025012109f77a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD504be1b8c5244dba2bc70d7e7647ace3d
SHA11af8503a5e053103cd7c7b9d9f5a1ad9510509db
SHA25647ad7c92bc9adbe0baa11291c318f3f4c3756f787731527077d94514bccb6342
SHA512684247fe01de80ea0c5a336102a7bb7cc0cca1bee40e0e634c67d9741a8c383f0d643036475c75cd6a644b07330cde23ca405880dde3dfb11f832aca2abbfaa0