Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2025 11:31
Static task
static1
Behavioral task
behavioral1
Sample
z57novaordempdf.exe
Resource
win7-20240903-en
General
-
Target
z57novaordempdf.exe
-
Size
831KB
-
MD5
1389296f0946aea604c44a973f58f8c2
-
SHA1
9cba48137f602affcb479dad998a47b0ae0ff6b2
-
SHA256
fa3e852fa9dde2dde0c1e2254f81059f8c2f1088596e0fb9aa2e37583c26ead5
-
SHA512
62e60fd761804bbec0aa8be992b16d8cb1fd052ade0f877cf89f9ea4372f3768742957ab3fc84302a16039708738c4074e2f43972a048ff1d73d15cc33e8019f
-
SSDEEP
12288:UOUM8HrDxIVbZ1PbgdJZAFsaQAjX0hsdEwkZdxLT+YGxd:bUMme/1kZgtkKEwmdK
Malware Config
Extracted
formbook
4.1
g10y
oofingpro.xyz
sertc.xyz
toaas.xyz
appysnacks.store
julio.tech
nfluencer-marketing-67952.bond
rginine888.store
haampion-slotss.bet
anicajet.xyz
lumber-jobs-91014.bond
eartsandco.store
ctualiza.icu
iso23.vip
udihebohofficial.boats
lackt.xyz
ymonejohnsonart.online
dereji.info
msqdhccc3.shop
auptstadttarif.online
overebyvibes.online
ollywoodbets.video
alaworld.info
etitoken.xyz
andapick.cloud
utomation-tools-52953.bond
lseefupufi.info
bandoned-houses-51755.bond
w90vy3m.xyz
eritejardin.online
hongston.art
hecondocoop.net
amster-gamedev.fun
dg159.xyz
bison.net
nline-gaming-50823.bond
se-online.net
enxin.icu
cst.net
holesale-897.shop
etgpt.info
et7k.baby
eothesis.online
hipmongtop.one
otostuenti.info
ignin.fun
telli.xyz
uralta.net
eem.shop
etclcg.business
ingavpost.live
inhard.net
ustomkitchencabinets.today
2vl673d.shop
39660.pro
sortagim.net
ysilentbattle.online
81tf464d.shop
obcome.xyz
tagers.xyz
aelo.xyz
nfluencer-marketing-45855.bond
eacoastcompany.sbs
oo.engineer
elax.xyz
eautylab.fun
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral2/memory/4416-32-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4416-42-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2548-77-0x0000000000A00000-0x0000000000A2E000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 216 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1412605595-2147700071-3468511006-1000\Control Panel\International\Geo\Nation z57novaordempdf.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2456 set thread context of 4416 2456 z57novaordempdf.exe 89 PID 4416 set thread context of 3392 4416 RegSvcs.exe 56 PID 2548 set thread context of 3392 2548 cmstp.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language z57novaordempdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2456 z57novaordempdf.exe 216 powershell.exe 2456 z57novaordempdf.exe 4416 RegSvcs.exe 4416 RegSvcs.exe 4416 RegSvcs.exe 4416 RegSvcs.exe 216 powershell.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe 2548 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4416 RegSvcs.exe 4416 RegSvcs.exe 4416 RegSvcs.exe 2548 cmstp.exe 2548 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2456 z57novaordempdf.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 4416 RegSvcs.exe Token: SeDebugPrivilege 2548 cmstp.exe Token: SeShutdownPrivilege 3392 Explorer.EXE Token: SeCreatePagefilePrivilege 3392 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3392 Explorer.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2456 wrote to memory of 216 2456 z57novaordempdf.exe 85 PID 2456 wrote to memory of 216 2456 z57novaordempdf.exe 85 PID 2456 wrote to memory of 216 2456 z57novaordempdf.exe 85 PID 2456 wrote to memory of 1228 2456 z57novaordempdf.exe 87 PID 2456 wrote to memory of 1228 2456 z57novaordempdf.exe 87 PID 2456 wrote to memory of 1228 2456 z57novaordempdf.exe 87 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 2456 wrote to memory of 4416 2456 z57novaordempdf.exe 89 PID 3392 wrote to memory of 2548 3392 Explorer.EXE 90 PID 3392 wrote to memory of 2548 3392 Explorer.EXE 90 PID 3392 wrote to memory of 2548 3392 Explorer.EXE 90 PID 2548 wrote to memory of 2648 2548 cmstp.exe 91 PID 2548 wrote to memory of 2648 2548 cmstp.exe 91 PID 2548 wrote to memory of 2648 2548 cmstp.exe 91
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\AppData\Local\Temp\z57novaordempdf.exe"C:\Users\Admin\AppData\Local\Temp\z57novaordempdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PvjpBBSjBpp.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PvjpBBSjBpp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD6D8.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1228
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a148f6a807e73c1dd261b7653c944103
SHA15aa10f86beb9804192f6f70538971d9faf827819
SHA256cff882258c1c799f99f873503c18d631589498b9b834382243d394859e9917f1
SHA5127daf8c6d3ae4df686db2e3e74535a44f8e2be4563240b2556c4f2c8c4de6ab962efa3b95ef58ae97bb41b4c0d9ab951219c8b82d8c128ebf756aa54b6ee7770c