Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 11:56
Static task
static1
Behavioral task
behavioral1
Sample
Order 3078.exe
Resource
win7-20240903-en
General
-
Target
Order 3078.exe
-
Size
770KB
-
MD5
2c69ec0bd7c4c195a7b6e01274ca4ddf
-
SHA1
3346a47b05e495951316a54315716599f48a29f4
-
SHA256
b2fe57ff7504883c1a5050ccf0a6cfe45087a43bea4ce92aec075be6f1852a29
-
SHA512
36efcc9dc6bf49507565053379348b1bd072b2452f73b5dc4fc4535d4772fe64ba2c3b838dfd11059cbca08165a4f47d895ca682cadbcc9b1169c8034054f24a
-
SSDEEP
12288:Ivdm+wecl9FXW/vsIUhg4/BkRPYHulQXIsbWGKhJHlu4JW:Ms+wegXWn4/BkRPLMJCjJF
Malware Config
Extracted
formbook
4.1
a01d
eniorshousing05.shop
rywisevas.biz
4726.pizza
itchen-design-42093.bond
3456.tech
4825.plus
nlinecraps.xyz
itamins-52836.bond
nfluencer-marketing-40442.bond
nline-advertising-58573.bond
rautogroups.net
limbtrip.net
oftware-download-14501.bond
nline-advertising-66733.bond
erity.xyz
xknrksi.icu
x-ist.club
yber-security-26409.bond
oincatch.xyz
onitoring-devices-34077.bond
hbvc.xyz
xecadminadvo.vip
ookers.homes
irlypods.shop
nalyzator.fun
rinciple.press
ejigghq.company
nity-officiels.shop
chtm.info
ggrupdanismanlik.online
alterjaviersemolic.online
6zc.lat
ukce.fun
ikretgunay.online
d8ns7gu.skin
06ks7.club
icovideo.voyage
nlinetutoringcanada776681.icu
etzero.icu
228080a0.buzz
agoslotoke.art
ruaim.online
nline-mba-87219.bond
oldsaver.biz
agonel.online
ommbank.video
indlab.shop
hesweettray.store
bilebe.info
uxemasculine.store
arkbarron.xyz
ektor.fun
8255.pizza
ike-loans-53803.bond
ong-ya.info
costcomembers-wholesale.online
75396.vip
leaning-services-53131.bond
uickcabinet.net
alifstorch.online
ahtel.net
usinessoverpleasure.shop
duway.pro
usiness-software-47704.bond
ustonehuman.info
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4728-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4240-92-0x00000000008C0000-0x00000000008EF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 228 powershell.exe 3112 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Order 3078.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4788 set thread context of 4728 4788 Order 3078.exe 95 PID 4728 set thread context of 3432 4728 RegSvcs.exe 56 PID 4240 set thread context of 3432 4240 msdt.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order 3078.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 4788 Order 3078.exe 228 powershell.exe 3112 powershell.exe 4788 Order 3078.exe 4788 Order 3078.exe 4728 RegSvcs.exe 4728 RegSvcs.exe 228 powershell.exe 4728 RegSvcs.exe 4728 RegSvcs.exe 3112 powershell.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe 4240 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4728 RegSvcs.exe 4728 RegSvcs.exe 4728 RegSvcs.exe 4240 msdt.exe 4240 msdt.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4788 Order 3078.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 4728 RegSvcs.exe Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeShutdownPrivilege 3432 Explorer.EXE Token: SeCreatePagefilePrivilege 3432 Explorer.EXE Token: SeDebugPrivilege 4240 msdt.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4788 wrote to memory of 228 4788 Order 3078.exe 89 PID 4788 wrote to memory of 228 4788 Order 3078.exe 89 PID 4788 wrote to memory of 228 4788 Order 3078.exe 89 PID 4788 wrote to memory of 3112 4788 Order 3078.exe 91 PID 4788 wrote to memory of 3112 4788 Order 3078.exe 91 PID 4788 wrote to memory of 3112 4788 Order 3078.exe 91 PID 4788 wrote to memory of 4024 4788 Order 3078.exe 93 PID 4788 wrote to memory of 4024 4788 Order 3078.exe 93 PID 4788 wrote to memory of 4024 4788 Order 3078.exe 93 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 4788 wrote to memory of 4728 4788 Order 3078.exe 95 PID 3432 wrote to memory of 4240 3432 Explorer.EXE 96 PID 3432 wrote to memory of 4240 3432 Explorer.EXE 96 PID 3432 wrote to memory of 4240 3432 Explorer.EXE 96 PID 4240 wrote to memory of 3588 4240 msdt.exe 97 PID 4240 wrote to memory of 3588 4240 msdt.exe 97 PID 4240 wrote to memory of 3588 4240 msdt.exe 97
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\Order 3078.exe"C:\Users\Admin\AppData\Local\Temp\Order 3078.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order 3078.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wETUwTixURT.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wETUwTixURT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE7B.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD590efe8faf82967dac036698224fa3357
SHA102cfd167fda14d0e08e5f8fcb4d94581cc58096c
SHA256c24b8d20173c96b443338e11cecfc8001e0782f6f322eb3ccfcdfdf6350ff134
SHA512e03f5b5ff56448d4bd6199d5d7557562691f18a091e5c23da830f886f08cc29539c8334ec5514991119a570a1a566164dabc8e10459af07e9c167e312a254219
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51ebfb9d8ad05109e894a56c4bd6ce101
SHA1e6b912e5c52c64930f18479af10d49c6baef59f6
SHA256b8ba237e8e6f914dac309dfac711fa24d98da9544e8d59b5be36a78541e88418
SHA512cb6ddb9ac9353cc0410551f1a451b91c83b1843e6e753743e700d39cb54a713e4c28e619cbedc0db81952af5d3740ff710e75a6932ff11e68793132ea2d9897f