Analysis
-
max time kernel
149s -
max time network
135s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
17/04/2025, 07:55
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order-P54477890.exe
Resource
win10v2004-20250314-en
General
-
Target
Purchase Order-P54477890.exe
-
Size
680KB
-
MD5
5ac076044272cb7878a22d6f5581fc4c
-
SHA1
9055ab9dca9fa390733c23a4de4ec9f15f59aaa5
-
SHA256
a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774
-
SHA512
009c77bfa2650940dbeacdc64093b7b9fbff633cfbb96f823a6a314fdd01e52a2d7633d071d10990c6f164edd5942dc6a252e7679d19c02369ddd04b60c4efd6
-
SSDEEP
12288:o1LM2iN0f2ThrfmT3cNfQhATUQXbFZmS0im4B2ngkR:p1WfKhreTZAYOPjQH
Malware Config
Extracted
formbook
4.1
bi14
ilansocials.online
rishticodiegfortyseven.online
ostase-ba.cfd
cinema.tech
omprasyacol.store
esir.shop
umhyal3gvbpl.xyz
lurv.wtf
aospin-sms.xyz
itness-apps-workout1.sbs
reshcarluxury.shop
3xq3.cyou
erraceheatpassion.lifestyle
octurasys.net
ilyrug.net
yj889.xyz
railertof.net
4270766.xyz
sduoduo11.sbs
oeboom.net
27.social
onceiveremarknumber.lifestyle
lectric-cars-topics.sbs
helondonsculptureprize.net
odkinpodcast.online
uori-usa-store.shop
e-s.net
yk8.xyz
4khm.top
inrars.net
angshopbb25l.top
efrigerators-71721.bond
rdiamond.shop
etpass.info
tuber.vip
xtoolbox-report.net
enkyo.fun
qih.tech
8hng.top
luearcmanufacturing.net
xiyfc.info
ertad.xyz
89wins.world
takefish.run
rendzystore.net
3212.art
owerzone188.shop
etforge.tech
onbaliilezzetustalari.xyz
reativ-server.net
o-smartphones-cc82f689.bond
igocorporation.online
xjxp.town
loot.tel
2hmyznrex.xyz
nivy.shop
202.loan
tv5pp.top
elehot.info
zieply.xyz
60vf6.cfd
rg-hctgic.vip
andweg.shop
8295.locker
cav154.vip
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/5056-44-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/2476-87-0x0000000001250000-0x000000000127F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4628 powershell.exe 5748 powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5740 set thread context of 5056 5740 Purchase Order-P54477890.exe 85 PID 5056 set thread context of 3328 5056 vbc.exe 53 PID 2476 set thread context of 3328 2476 chkdsk.exe 53 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order-P54477890.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 5740 Purchase Order-P54477890.exe 5740 Purchase Order-P54477890.exe 5740 Purchase Order-P54477890.exe 5740 Purchase Order-P54477890.exe 5748 powershell.exe 4628 powershell.exe 5740 Purchase Order-P54477890.exe 5056 vbc.exe 5056 vbc.exe 5748 powershell.exe 5056 vbc.exe 5056 vbc.exe 4628 powershell.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe 2476 chkdsk.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3328 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 5056 vbc.exe 5056 vbc.exe 5056 vbc.exe 2476 chkdsk.exe 2476 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 5740 Purchase Order-P54477890.exe Token: SeDebugPrivilege 5748 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 5056 vbc.exe Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeDebugPrivilege 2476 chkdsk.exe Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE Token: SeShutdownPrivilege 3328 Explorer.EXE Token: SeCreatePagefilePrivilege 3328 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3328 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5740 wrote to memory of 5748 5740 Purchase Order-P54477890.exe 79 PID 5740 wrote to memory of 5748 5740 Purchase Order-P54477890.exe 79 PID 5740 wrote to memory of 5748 5740 Purchase Order-P54477890.exe 79 PID 5740 wrote to memory of 4628 5740 Purchase Order-P54477890.exe 81 PID 5740 wrote to memory of 4628 5740 Purchase Order-P54477890.exe 81 PID 5740 wrote to memory of 4628 5740 Purchase Order-P54477890.exe 81 PID 5740 wrote to memory of 3444 5740 Purchase Order-P54477890.exe 83 PID 5740 wrote to memory of 3444 5740 Purchase Order-P54477890.exe 83 PID 5740 wrote to memory of 3444 5740 Purchase Order-P54477890.exe 83 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 5740 wrote to memory of 5056 5740 Purchase Order-P54477890.exe 85 PID 3328 wrote to memory of 2476 3328 Explorer.EXE 86 PID 3328 wrote to memory of 2476 3328 Explorer.EXE 86 PID 3328 wrote to memory of 2476 3328 Explorer.EXE 86 PID 2476 wrote to memory of 5168 2476 chkdsk.exe 87 PID 2476 wrote to memory of 5168 2476 chkdsk.exe 87 PID 2476 wrote to memory of 5168 2476 chkdsk.exe 87
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order-P54477890.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order-P54477890.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order-P54477890.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5748
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nfERrYgNoi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nfERrYgNoi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCFB4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5168
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD57a5c624976e9092bf7f3cf55db037a7d
SHA1ca588d6bb1ef85f14fb81b9f0f1aa1fdbd572471
SHA2563865703cff65953c73bda0052895eedf3feb9e443f147a818dbb1a3a1851f36b
SHA512b71f5bd7fd1842b9d146bc4d3c4bc618ae6658dac0b0ceec10cbca2f70d782db1a97d1f825c38168859efb81a20e696d633fcb9a89adad6dcc65c9bf982cec33
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD51cfc8d3393db7587975d247cbd99dbcb
SHA170b667e999f325b8621699fdd3dd33a98ee3b6d7
SHA256c9d57e8c92b224c51cdc78d041d492285c90ef9a6bfe5952850fb4684c5525a3
SHA5126027891968e3cec93ca3bd34d47203db5b79c50fb6548872b3cbcd66e3ef171182257c9608d461a13dd9b532b1d5e1f11334a4a30575223add03c19beb96ab99