Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 14:18
Static task
static1
Behavioral task
behavioral1
Sample
updatedorder00pdf.exe
Resource
win7-20240903-en
General
-
Target
updatedorder00pdf.exe
-
Size
694KB
-
MD5
3eb2ceb99c3ef6893ace27ea06be4cfa
-
SHA1
c0d1da3207d947f99c1809cf94055adbdde7c3d7
-
SHA256
28a65019d2736dd82fdb229c9e6f5ff053c25e095d118ae03359238f44ba22d7
-
SHA512
6e9d570a4e5e20a2d0acd3fd4beebc872238e99aec72a747b3aec809c46f4a26dd651d39be69026f4d061a66d515e131ae830e663104d688fb0841f2b4fe4158
-
SSDEEP
12288:eQFtq5Aai1/mnTesWGrzVXxBEgqO/kCerVYuVH3Uv2Hd9:eMq5Aai10mMzJkjxD2sd9
Malware Config
Extracted
formbook
4.1
a02d
coplus.market
oofing-jobs-74429.bond
healchemists.xyz
oofcarpenternearme-jp.xyz
enewebsolutions.online
harepoint.legal
88977.club
omptables.xyz
eat-pumps-31610.bond
endown.graphics
amsexgirls.website
ovevibes.xyz
u-thiensu.online
yblinds.xyz
rumpchiefofstaff.store
erzog.fun
rrm.lat
agiclime.pro
agaviet59.shop
lbdoanhnhan.net
irvasenitpalvelut.online
strange.store
bsidiansurvival.shop
lown.bond
irrorbd.online
idzev.shop
tyleyourvibe.shop
qweemaildwqfewew.live
sychology-degree-92767.bond
orklift-jobs-76114.bond
nytymeoccassions.store
nfluencer-marketing-41832.bond
rh799295w.vip
066661a23.buzz
m235a.net
omestur.online
nalyzator.fun
itchen-remodeling-41686.bond
ontenbully.shop
oratrading.best
tiwebu.info
lueticks.shop
ocubox.xyz
q33.lat
earch-solar-installer-top.today
ceqne.vip
8betpragmatic.store
oftware-download-37623.bond
oofing-jobs-29700.bond
vorachem.xyz
ruck-driver-jobs-58337.bond
om-exchange-nft370213.sbs
jfghnxnvdfgh.icu
inhngoc.webcam
ruck-driver-jobs-86708.bond
oftware-engineering-27699.bond
nfoyl.xyz
estionprojetsccpm.online
reativesos.studio
ammamiaitalia.net
4cw.lat
oofighters.xyz
ukusindo4dpools.net
yhbvc.xyz
8435.pizza
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2968-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2604-29-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2284 powershell.exe 2812 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2516 set thread context of 2968 2516 updatedorder00pdf.exe 36 PID 2968 set thread context of 1200 2968 RegSvcs.exe 21 PID 2604 set thread context of 1200 2604 control.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language updatedorder00pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2516 updatedorder00pdf.exe 2516 updatedorder00pdf.exe 2284 powershell.exe 2812 powershell.exe 2968 RegSvcs.exe 2968 RegSvcs.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe 2604 control.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2968 RegSvcs.exe 2968 RegSvcs.exe 2968 RegSvcs.exe 2604 control.exe 2604 control.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2516 updatedorder00pdf.exe Token: SeDebugPrivilege 2284 powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 2968 RegSvcs.exe Token: SeDebugPrivilege 2604 control.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2284 2516 updatedorder00pdf.exe 30 PID 2516 wrote to memory of 2284 2516 updatedorder00pdf.exe 30 PID 2516 wrote to memory of 2284 2516 updatedorder00pdf.exe 30 PID 2516 wrote to memory of 2284 2516 updatedorder00pdf.exe 30 PID 2516 wrote to memory of 2812 2516 updatedorder00pdf.exe 32 PID 2516 wrote to memory of 2812 2516 updatedorder00pdf.exe 32 PID 2516 wrote to memory of 2812 2516 updatedorder00pdf.exe 32 PID 2516 wrote to memory of 2812 2516 updatedorder00pdf.exe 32 PID 2516 wrote to memory of 2860 2516 updatedorder00pdf.exe 34 PID 2516 wrote to memory of 2860 2516 updatedorder00pdf.exe 34 PID 2516 wrote to memory of 2860 2516 updatedorder00pdf.exe 34 PID 2516 wrote to memory of 2860 2516 updatedorder00pdf.exe 34 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 2516 wrote to memory of 2968 2516 updatedorder00pdf.exe 36 PID 1200 wrote to memory of 2604 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2604 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2604 1200 Explorer.EXE 37 PID 1200 wrote to memory of 2604 1200 Explorer.EXE 37 PID 2604 wrote to memory of 812 2604 control.exe 38 PID 2604 wrote to memory of 812 2604 control.exe 38 PID 2604 wrote to memory of 812 2604 control.exe 38 PID 2604 wrote to memory of 812 2604 control.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\updatedorder00pdf.exe"C:\Users\Admin\AppData\Local\Temp\updatedorder00pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\updatedorder00pdf.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dVNcpHUEH.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dVNcpHUEH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B72.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a504c6ac53c05b4842a8c7b082d5c3e2
SHA1dcd82486537b011175e3cac8f562dcaa6522cfbd
SHA256e26c682c33723f464519b06ebed211f4d1fd774023b3aba8961539c08a7ea4ad
SHA512e13fb6daa0eef42595859a13118404101c3c49dc1b6ac86a2b9d725c26b03ef04b2833499e0c17b1ec5350356c8d577908795082f2af702639e8a1639a44dc1d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5f017cd13cd072835d881a7527d628d0a
SHA165120fb106c87c92d5ee0f6b236fd3685883e46f
SHA256af798b08e5de2941b7873ea1513665b3d429b9a868dff63e255fede3eefdcde4
SHA5127fb4628685a30d2963e5c8703c109593f39b5c827f9c76819fa61af0d023b1a6e2e5e29f1166bfcf7731af4bd28fd427829dccb6d7c64d63f214cf9f63239f03