Analysis
-
max time kernel
149s -
max time network
109s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 08:20
Static task
static1
Behavioral task
behavioral1
Sample
noua comanda pdf.exe
Resource
win10v2004-20250410-en
General
-
Target
noua comanda pdf.exe
-
Size
654KB
-
MD5
ceca2dff2ddf27ee53ad866b23535b48
-
SHA1
d9012c547137e1c643b436a25feab998a3a49c52
-
SHA256
f3398e6a171a2dc31c171813aba4aba9e9d81921a65151f8c16d63df8e638c88
-
SHA512
d37171eb6ac5ce0b4359911fee958daeecf5520a52dfc7fbf026c63eab12f7c68f2bc75f7efb0b2c0eac41877399bebcf81db7296b969a2777330cf6dba74ec2
-
SSDEEP
12288:cbN0Q5CmNR4Un7Z+51quHB2qCJtu9L0hX:W0aeU7SHBOJc9Ih
Malware Config
Extracted
formbook
4.1
kmge
i54ly657ur.autos
stove-10000.bond
furkanenes.live
foziaclothing.shop
peron.app
landscaping-services-88568.bond
home-remodeling-96005.bond
offersnow-store.shop
apsida.tech
ux-design-courses-90368.bond
nb-event-b2b.online
2tdb3dk65m.skin
juniper.fit
eurosirel.info
web-cfe.one
a48268104.top
darkoxygen.info
beautysideup.shop
solar-battery-34557.bond
dib57.top
apihoki.live
cinholiao3.click
binxbress-bd-w8-em.shop
car-loans-78152.bond
cypher.casino
go88l.club
youyou0612.cfd
car-deals-93792.bond
ft0722a9usj38.shop
zxxzaanm.top
getc.pro
son37.club
bakingcourse01.today
refpalhsdx.top
sweethome4.buzz
yaqpqljcwmhesaj.buzz
gsolartech.com
nw0qbr.top
sakanatei.net
home-care-access-new-promo.bond
llama3-2video.net
douromaintenance.info
joycasino-hem.top
cg-qu.xyz
bogotienda.online
010jcgk.com
solar-systems-panels-50320.bond
cosmetics-30710.bond
pgfnrecuperacao.store
imples.live
bnckdaae.top
silviarusina.shop
krainedating.info
maskverifyemail.online
ttrading.pro
trendy-style.store
miranda-j.online
030003741.xyz
hoteldanibaan.info
zunica.shop
ftth.monster
c87xy374jt.bond
yhy05.cfd
blueoceanfilm.institute
lapostehotel.one
Signatures
-
Formbook family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2787523927-1212474705-3964982594-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2787523927-1212474705-3964982594-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\skype\\skype.exe," reg.exe -
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/4848-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/4848-28-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1192 skype.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1192 set thread context of 4848 1192 skype.exe 98 PID 4848 set thread context of 3244 4848 AddInProcess32.exe 52 PID 4848 set thread context of 3244 4848 AddInProcess32.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language skype.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language noua comanda pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 7 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4060 PING.EXE 4740 cmd.exe 4684 PING.EXE 4984 cmd.exe 4440 PING.EXE 2148 PING.EXE 2408 cmd.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 4684 PING.EXE 4440 PING.EXE 2148 PING.EXE 4060 PING.EXE -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1804 noua comanda pdf.exe 1804 noua comanda pdf.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1540 skype.exe 1192 skype.exe 1192 skype.exe 1192 skype.exe 4848 AddInProcess32.exe 4848 AddInProcess32.exe 4848 AddInProcess32.exe 4848 AddInProcess32.exe 4848 AddInProcess32.exe 4848 AddInProcess32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3244 Explorer.EXE -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4848 AddInProcess32.exe 4848 AddInProcess32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1804 noua comanda pdf.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 1804 noua comanda pdf.exe Token: SeDebugPrivilege 1540 skype.exe Token: SeDebugPrivilege 1192 skype.exe Token: SeDebugPrivilege 4848 AddInProcess32.exe Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE Token: SeShutdownPrivilege 3244 Explorer.EXE Token: SeCreatePagefilePrivilege 3244 Explorer.EXE -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2408 1804 noua comanda pdf.exe 83 PID 1804 wrote to memory of 2408 1804 noua comanda pdf.exe 83 PID 1804 wrote to memory of 2408 1804 noua comanda pdf.exe 83 PID 2408 wrote to memory of 4060 2408 cmd.exe 85 PID 2408 wrote to memory of 4060 2408 cmd.exe 85 PID 2408 wrote to memory of 4060 2408 cmd.exe 85 PID 1804 wrote to memory of 1540 1804 noua comanda pdf.exe 86 PID 1804 wrote to memory of 1540 1804 noua comanda pdf.exe 86 PID 1804 wrote to memory of 1540 1804 noua comanda pdf.exe 86 PID 1540 wrote to memory of 4740 1540 skype.exe 88 PID 1540 wrote to memory of 4740 1540 skype.exe 88 PID 1540 wrote to memory of 4740 1540 skype.exe 88 PID 4740 wrote to memory of 4684 4740 cmd.exe 90 PID 4740 wrote to memory of 4684 4740 cmd.exe 90 PID 4740 wrote to memory of 4684 4740 cmd.exe 90 PID 1540 wrote to memory of 4984 1540 skype.exe 91 PID 1540 wrote to memory of 4984 1540 skype.exe 91 PID 1540 wrote to memory of 4984 1540 skype.exe 91 PID 4984 wrote to memory of 4440 4984 cmd.exe 93 PID 4984 wrote to memory of 4440 4984 cmd.exe 93 PID 4984 wrote to memory of 4440 4984 cmd.exe 93 PID 2408 wrote to memory of 4340 2408 cmd.exe 95 PID 2408 wrote to memory of 4340 2408 cmd.exe 95 PID 2408 wrote to memory of 4340 2408 cmd.exe 95 PID 4740 wrote to memory of 4336 4740 cmd.exe 94 PID 4740 wrote to memory of 4336 4740 cmd.exe 94 PID 4740 wrote to memory of 4336 4740 cmd.exe 94 PID 4984 wrote to memory of 2148 4984 cmd.exe 96 PID 4984 wrote to memory of 2148 4984 cmd.exe 96 PID 4984 wrote to memory of 2148 4984 cmd.exe 96 PID 4984 wrote to memory of 1192 4984 cmd.exe 97 PID 4984 wrote to memory of 1192 4984 cmd.exe 97 PID 4984 wrote to memory of 1192 4984 cmd.exe 97 PID 1192 wrote to memory of 4848 1192 skype.exe 98 PID 1192 wrote to memory of 4848 1192 skype.exe 98 PID 1192 wrote to memory of 4848 1192 skype.exe 98 PID 1192 wrote to memory of 4848 1192 skype.exe 98 PID 1192 wrote to memory of 4848 1192 skype.exe 98 PID 1192 wrote to memory of 4848 1192 skype.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3244 -
C:\Users\Admin\AppData\Local\Temp\noua comanda pdf.exe"C:\Users\Admin\AppData\Local\Temp\noua comanda pdf.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 94⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4060
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"4⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4340
-
-
-
C:\Users\Admin\AppData\Local\Temp\skype.exe"C:\Users\Admin\AppData\Local\Temp\skype.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 8 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 85⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4684
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe,"5⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:4336
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 14 > nul && copy "C:\Users\Admin\AppData\Local\Temp\skype.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe" && ping 127.0.0.1 -n 14 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 145⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4440
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 145⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2148
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\skype\skype.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"6⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD538f9ca5f5570b79d641379bc47045d9f
SHA10b3abd00af27221ba7484dbfada386a43999ceec
SHA2569a4190a061a7378583003062d80fe7732edb00458b0064fbd8f3c46ceffbcd93
SHA512a12e1179940b7b7fc0e005d9311d1c2c02a87698f0c51de3f37ed503b3c3c70c5f30f53473b9d21c35daa8bc8199b0461d760648d56bd8961436e92fea30389b
-
Filesize
654KB
MD5ceca2dff2ddf27ee53ad866b23535b48
SHA1d9012c547137e1c643b436a25feab998a3a49c52
SHA256f3398e6a171a2dc31c171813aba4aba9e9d81921a65151f8c16d63df8e638c88
SHA512d37171eb6ac5ce0b4359911fee958daeecf5520a52dfc7fbf026c63eab12f7c68f2bc75f7efb0b2c0eac41877399bebcf81db7296b969a2777330cf6dba74ec2