Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 11:13
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order #PO11774.exe
Resource
win7-20250207-en
General
-
Target
Purchase Order #PO11774.exe
-
Size
640KB
-
MD5
e0d5a1d3be5203913a112da74dde9326
-
SHA1
9a0c4da5adc288a9921d0ef9103ed27da1e0464d
-
SHA256
a15006eb6ff449cff64e2df7ed41e85051eb25c0e179b14c9e04f7464ff69bb2
-
SHA512
44ee9fa209cfc9478bf79c97ea0cd1eaaa6e2301c7ee0228850c1136db3da247fa1902559241e0e726ef4e47d05387aee99c4319e1673b8ada500a4c0b8f1593
-
SSDEEP
12288:0eQiKaxzulQ0BXdLVymkQwF1712Me7g69MQyCjrED:1Qi5uxBXtVlkQw1jv699JoD
Malware Config
Extracted
formbook
4.1
a03d
nfluencer-marketing-13524.bond
cebepu.info
lphatechblog.xyz
haoyun.website
itiz.xyz
orld-visa-center.online
si.art
alata.xyz
mmarketing.xyz
elnqdjc.shop
ensentoto.cloud
voyagu.info
onvert.today
1fuli9902.shop
otelhafnia.info
rumpchiefofstaff.store
urvivalflashlights.shop
0090.pizza
ings-hu-13.today
oliticalpatriot.net
5970.pizza
arimatch-in.legal
eepvid.xyz
bfootball.net
otorcycle-loans-19502.bond
nline-advertising-34790.bond
behm.info
aportsystems.store
agiararoma.net
agfov4u.xyz
9769.mobi
ome-renovation-86342.bond
kkkk.shop
duxrib.xyz
xurobo.info
leurdivin.online
ive-neurozoom.store
ndogaming.online
dj1.lat
yselection.xyz
52628.xyz
lsaadmart.store
oftware-download-92806.bond
avid-hildebrand.info
orashrine.store
erpangina-treatment-views.sbs
ategorie-polecane-831.buzz
oonlightshadow.shop
istromarmitaria.online
gmgslzdc.sbs
asglobalaz.shop
locarry.store
eleefmestreech.online
inggraphic.pro
atidiri.fun
olourclubbet.shop
eatbox.store
romatografia.online
encortex.beauty
8oosnny.xyz
72266.vip
aja168e.live
fath.shop
argloscaremedia.info
enelog.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1328-46-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2452-93-0x00000000009D0000-0x00000000009FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4636 powershell.exe 2016 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Purchase Order #PO11774.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3384 set thread context of 1328 3384 Purchase Order #PO11774.exe 104 PID 1328 set thread context of 3608 1328 MSBuild.exe 56 PID 2452 set thread context of 3608 2452 svchost.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order #PO11774.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3384 Purchase Order #PO11774.exe 4636 powershell.exe 4636 powershell.exe 2016 powershell.exe 2016 powershell.exe 3384 Purchase Order #PO11774.exe 3384 Purchase Order #PO11774.exe 2016 powershell.exe 1328 MSBuild.exe 1328 MSBuild.exe 1328 MSBuild.exe 1328 MSBuild.exe 1328 MSBuild.exe 1328 MSBuild.exe 4636 powershell.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe 2452 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3608 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1328 MSBuild.exe 1328 MSBuild.exe 1328 MSBuild.exe 2452 svchost.exe 2452 svchost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3384 Purchase Order #PO11774.exe Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 1328 MSBuild.exe Token: SeDebugPrivilege 2452 svchost.exe Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE Token: SeShutdownPrivilege 3608 Explorer.EXE Token: SeCreatePagefilePrivilege 3608 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3608 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3384 wrote to memory of 4636 3384 Purchase Order #PO11774.exe 98 PID 3384 wrote to memory of 4636 3384 Purchase Order #PO11774.exe 98 PID 3384 wrote to memory of 4636 3384 Purchase Order #PO11774.exe 98 PID 3384 wrote to memory of 2016 3384 Purchase Order #PO11774.exe 100 PID 3384 wrote to memory of 2016 3384 Purchase Order #PO11774.exe 100 PID 3384 wrote to memory of 2016 3384 Purchase Order #PO11774.exe 100 PID 3384 wrote to memory of 4764 3384 Purchase Order #PO11774.exe 102 PID 3384 wrote to memory of 4764 3384 Purchase Order #PO11774.exe 102 PID 3384 wrote to memory of 4764 3384 Purchase Order #PO11774.exe 102 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3384 wrote to memory of 1328 3384 Purchase Order #PO11774.exe 104 PID 3608 wrote to memory of 2452 3608 Explorer.EXE 105 PID 3608 wrote to memory of 2452 3608 Explorer.EXE 105 PID 3608 wrote to memory of 2452 3608 Explorer.EXE 105 PID 2452 wrote to memory of 4452 2452 svchost.exe 106 PID 2452 wrote to memory of 4452 2452 svchost.exe 106 PID 2452 wrote to memory of 4452 2452 svchost.exe 106
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order #PO11774.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order #PO11774.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order #PO11774.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QsKldZxyVDfk.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QsKldZxyVDfk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1DB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD542a913f7f0b77bdc364b7849daac0ea1
SHA17caa622956f1f61b3c352447be3debfe6b012a97
SHA2567a062538dba8fa5e260d349530ae71df22a34095ed43fe39879b1244107cbb6c
SHA512714d0a9e866c80d1fd0f64497bc6e6efe1f566bad381a28deda5c25bc92ebb0dd2de966fa40d3f70354d6bae1a62817d7b1d30ed7fcd287661fa56fdd0a2eb19
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD561bed5c15c7e20a5b3995a17fc6f958e
SHA157043a25318ae0a49860122614db0e07eec4feaa
SHA2561f6032ab54e2c8d921ef6e5954abfd317ef3c88ead4bd4c1537715994e44f82c
SHA512b5ced5fc6b2c0e261bf7db8f4b922e368c3d8ed054ef6aeff484455d5f4324ad0ffe56176eeb9534855c31d27a18bda4b15c648500c5f9ede3e81522c8966878