Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 07:44
Static task
static1
Behavioral task
behavioral1
Sample
PurchaseOrder-P54477890.exe
Resource
win10v2004-20250410-en
General
-
Target
PurchaseOrder-P54477890.exe
-
Size
680KB
-
MD5
5ac076044272cb7878a22d6f5581fc4c
-
SHA1
9055ab9dca9fa390733c23a4de4ec9f15f59aaa5
-
SHA256
a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774
-
SHA512
009c77bfa2650940dbeacdc64093b7b9fbff633cfbb96f823a6a314fdd01e52a2d7633d071d10990c6f164edd5942dc6a252e7679d19c02369ddd04b60c4efd6
-
SSDEEP
12288:o1LM2iN0f2ThrfmT3cNfQhATUQXbFZmS0im4B2ngkR:p1WfKhreTZAYOPjQH
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4444-43-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4376-89-0x0000000000140000-0x000000000016F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1240 powershell.exe 1136 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5064 set thread context of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 4444 set thread context of 3308 4444 vbc.exe 52 PID 4376 set thread context of 3308 4376 ipconfig.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PurchaseOrder-P54477890.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4376 ipconfig.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6112 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 5064 PurchaseOrder-P54477890.exe 5064 PurchaseOrder-P54477890.exe 5064 PurchaseOrder-P54477890.exe 5064 PurchaseOrder-P54477890.exe 1240 powershell.exe 1136 powershell.exe 5064 PurchaseOrder-P54477890.exe 5064 PurchaseOrder-P54477890.exe 5064 PurchaseOrder-P54477890.exe 4444 vbc.exe 4444 vbc.exe 4444 vbc.exe 4444 vbc.exe 1136 powershell.exe 1240 powershell.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe 4376 ipconfig.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3308 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 4444 vbc.exe 4444 vbc.exe 4444 vbc.exe 4376 ipconfig.exe 4376 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 61 IoCs
description pid Process Token: SeDebugPrivilege 5064 PurchaseOrder-P54477890.exe Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 4444 vbc.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeDebugPrivilege 4376 ipconfig.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 5064 wrote to memory of 1240 5064 PurchaseOrder-P54477890.exe 78 PID 5064 wrote to memory of 1240 5064 PurchaseOrder-P54477890.exe 78 PID 5064 wrote to memory of 1240 5064 PurchaseOrder-P54477890.exe 78 PID 5064 wrote to memory of 1136 5064 PurchaseOrder-P54477890.exe 80 PID 5064 wrote to memory of 1136 5064 PurchaseOrder-P54477890.exe 80 PID 5064 wrote to memory of 1136 5064 PurchaseOrder-P54477890.exe 80 PID 5064 wrote to memory of 6112 5064 PurchaseOrder-P54477890.exe 82 PID 5064 wrote to memory of 6112 5064 PurchaseOrder-P54477890.exe 82 PID 5064 wrote to memory of 6112 5064 PurchaseOrder-P54477890.exe 82 PID 5064 wrote to memory of 4200 5064 PurchaseOrder-P54477890.exe 84 PID 5064 wrote to memory of 4200 5064 PurchaseOrder-P54477890.exe 84 PID 5064 wrote to memory of 4200 5064 PurchaseOrder-P54477890.exe 84 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 5064 wrote to memory of 4444 5064 PurchaseOrder-P54477890.exe 85 PID 3308 wrote to memory of 4376 3308 Explorer.EXE 86 PID 3308 wrote to memory of 4376 3308 Explorer.EXE 86 PID 3308 wrote to memory of 4376 3308 Explorer.EXE 86 PID 4376 wrote to memory of 5652 4376 ipconfig.exe 87 PID 4376 wrote to memory of 5652 4376 ipconfig.exe 87 PID 4376 wrote to memory of 5652 4376 ipconfig.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\PurchaseOrder-P54477890.exe"C:\Users\Admin\AppData\Local\Temp\PurchaseOrder-P54477890.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PurchaseOrder-P54477890.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nfERrYgNoi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nfERrYgNoi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD88D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵PID:4200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\SysWOW64\ipconfig.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5652
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD512129b3efb3900decddd3a356535f1dc
SHA1cb42f61a14f12921ea970ebd48f556bbc4a6a9c6
SHA25659e18aa3ebb9e2b3f0097bd61a4989716b165731284ae7a80c88e8b71be61abf
SHA5124ec4d33506cbc49a0d09dfe3d87404359e9b8d5752b6e1476ae27d0d6dfce915789e2f69165b0c863dd778672ab3eccca4ace3e41b9750119dadbde3ed41c1df
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5206733f7ba2ab564e1998ba558bcbad8
SHA13476d02dc57b50c95de9ecf787af4f3767e72ac2
SHA256d7244a7d37be8dec8cc930055eb9a96d7e45f4031ea325efba7b698348e29b3f
SHA5127518747998a277e09b71a77c5da1444888c5efdeb82d2a560943a70d9559609a2f126231c829e7ca8a0fcef3d7bdcff76b97ea4cf3878d4fee7109837b1bb1e7