Analysis
-
max time kernel
146s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 10:56
Static task
static1
Behavioral task
behavioral1
Sample
nová objednávka pdf.exe
Resource
win7-20241023-en
General
-
Target
nová objednávka pdf.exe
-
Size
679KB
-
MD5
ade005f0c8b870988e8958645ebfbfc4
-
SHA1
57e863cca6d9218b002811be571bc46388d99235
-
SHA256
ac59fca59ca403a16af2066aef8c4e0df4ef0193e8c4b8fe153144384d00be2d
-
SHA512
564955aaf52fea80788c491a396cab6f0e34cc67dbe35e9ba2c71af26eda6e2c88e3eb16ecc1e7ae86ef686048972eacd31761985cd42b06d2bb72d49568fbc0
-
SSDEEP
12288:sYxiDmswecl9kaxe6YCS7soBnvRYhmlmgvzPMpIbnL9fo6KRJNLYgja4KKR:+weMcqoBnvRimhPkE+Vfja4
Malware Config
Extracted
formbook
4.1
g10y
oofingpro.xyz
sertc.xyz
toaas.xyz
appysnacks.store
julio.tech
nfluencer-marketing-67952.bond
rginine888.store
haampion-slotss.bet
anicajet.xyz
lumber-jobs-91014.bond
eartsandco.store
ctualiza.icu
iso23.vip
udihebohofficial.boats
lackt.xyz
ymonejohnsonart.online
dereji.info
msqdhccc3.shop
auptstadttarif.online
overebyvibes.online
ollywoodbets.video
alaworld.info
etitoken.xyz
andapick.cloud
utomation-tools-52953.bond
lseefupufi.info
bandoned-houses-51755.bond
w90vy3m.xyz
eritejardin.online
hongston.art
hecondocoop.net
amster-gamedev.fun
dg159.xyz
bison.net
nline-gaming-50823.bond
se-online.net
enxin.icu
cst.net
holesale-897.shop
etgpt.info
et7k.baby
eothesis.online
hipmongtop.one
otostuenti.info
ignin.fun
telli.xyz
uralta.net
eem.shop
etclcg.business
ingavpost.live
inhard.net
ustomkitchencabinets.today
2vl673d.shop
39660.pro
sortagim.net
ysilentbattle.online
81tf464d.shop
obcome.xyz
tagers.xyz
aelo.xyz
nfluencer-marketing-45855.bond
eacoastcompany.sbs
oo.engineer
elax.xyz
eautylab.fun
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2788-19-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/2824-24-0x0000000000080000-0x00000000000AE000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2340 set thread context of 2788 2340 nová objednávka pdf.exe 35 PID 2788 set thread context of 1184 2788 RegSvcs.exe 21 PID 2824 set thread context of 1184 2824 help.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nová objednávka pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language help.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2340 nová objednávka pdf.exe 2788 RegSvcs.exe 2788 RegSvcs.exe 2340 nová objednávka pdf.exe 2564 powershell.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe 2824 help.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2788 RegSvcs.exe 2788 RegSvcs.exe 2788 RegSvcs.exe 2824 help.exe 2824 help.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2340 nová objednávka pdf.exe Token: SeDebugPrivilege 2788 RegSvcs.exe Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2824 help.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2564 2340 nová objednávka pdf.exe 31 PID 2340 wrote to memory of 2564 2340 nová objednávka pdf.exe 31 PID 2340 wrote to memory of 2564 2340 nová objednávka pdf.exe 31 PID 2340 wrote to memory of 2564 2340 nová objednávka pdf.exe 31 PID 2340 wrote to memory of 2252 2340 nová objednávka pdf.exe 32 PID 2340 wrote to memory of 2252 2340 nová objednávka pdf.exe 32 PID 2340 wrote to memory of 2252 2340 nová objednávka pdf.exe 32 PID 2340 wrote to memory of 2252 2340 nová objednávka pdf.exe 32 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 2340 wrote to memory of 2788 2340 nová objednávka pdf.exe 35 PID 1184 wrote to memory of 2824 1184 Explorer.EXE 36 PID 1184 wrote to memory of 2824 1184 Explorer.EXE 36 PID 1184 wrote to memory of 2824 1184 Explorer.EXE 36 PID 1184 wrote to memory of 2824 1184 Explorer.EXE 36 PID 2824 wrote to memory of 2660 2824 help.exe 37 PID 2824 wrote to memory of 2660 2824 help.exe 37 PID 2824 wrote to memory of 2660 2824 help.exe 37 PID 2824 wrote to memory of 2660 2824 help.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\nová objednávka pdf.exe"C:\Users\Admin\AppData\Local\Temp\nová objednávka pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aLmaGcUdKS.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aLmaGcUdKS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED2C.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c9688a01869ca7e800ac5651dd5353ae
SHA1852853e09b0a390e5fd374b14ed5c11bcfcd1ae3
SHA256894d33c7baaf5834767e17a798dfe679a69982e002d99d7086643a75fdbc7884
SHA5127ae60cf2791cc22366af30e955d0134f7cd9bbf898313a738c5a0ad2f11b5058121b6880e52d895709409ed7ae6ebb69f0e2ab94953a85067cccb179cb2e639e