Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 18:10
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante de pago INT_EMP221226 20230320_$2763320.exe
Resource
win7-20230220-en
General
-
Target
Comprobante de pago INT_EMP221226 20230320_$2763320.exe
-
Size
1.1MB
-
MD5
12411b3710982c190df4993dfe2e3761
-
SHA1
c66d8a7b15ed34380fde79e4cd2892f934e4b8bc
-
SHA256
6fef888e6f662744463a37949ee1df183c279e42baf355319484293748ded41b
-
SHA512
386a3e3036cd2317aaf1b984c13a49d1d678c82c46de9f2001aa4243892ebc330b6005a2490a3683efbf3d686bfee350c4afa1ea2851b86f3b52079bebc57ab2
-
SSDEEP
24576:4qIRuN3c+/weL3uzxKPH1BYBWLv6QT6JdrD:4HRuNMqwYuzxKPfYIj6QGJdr
Malware Config
Extracted
formbook
4.1
jr22
941zhe.com
lunarportal.space
xn--osmaniyeiek-t9ab.online
trejoscar.com
nrnursery.com
quizcannot.cfd
seedstockersthailand.com
watsonwindow.com
wjfholdings.com
weziclondon.com
naruot.xyz
yeji.plus
classicmenstore.com
oharatravel.com
therapyplankits.com
keviegreshonpt.com
qdlyner.com
seithupaarungal.com
casinorates.online
8ug4as.icu
foamyfallscarwash.com
padelfaculty.com
theenergysavingcentre.com
dorpp.com
scoresendirect.online
yuqintw.com
erenortopedi.com
skymagickey.com
infinitepuremind.com
watchtamilmovie.com
southplainsinsurance.net
intentionaldating.app
certaproarkansas.com
blidai.com
thehoneybeeworks.com
followplace.com
sipsterbyananeke.com
37300.uk
bluebirdbuyers.com
composewithme.com
moneymundo.com
daftarakun.xyz
samsonm.com
nurse-jobs-in-us-35896.com
cancerbloodspecialistsga.net
feelfeminineagain.com
residentialcaretraining.com
allprocleanouts.com
englishsongs.online
bookkeepingdeerfield.com
bendcollegeadvisor.com
boaiqixian.com
vixensgolfcarts.com
igarrido.net
rsconstructiontrading.com
lakewayturf.com
carelesstees.com
silviaheni.xyz
iaqieqq.com
campingspiel.com
diacute.com
thaigeneratortg.com
autoreenter.com
meclishaber.xyz
airbnbtransfers.com
Signatures
-
Formbook payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/960-76-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1144-78-0x00000000001A0000-0x00000000001E0000-memory.dmp formbook behavioral1/memory/960-81-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1092-87-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1092-89-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 876 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exeComprobante de pago INT_EMP221226 20230320_$2763320.exehelp.exedescription pid process target process PID 1308 set thread context of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 960 set thread context of 1256 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Explorer.EXE PID 1092 set thread context of 1256 1092 help.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exepowershell.exepowershell.exehelp.exepid process 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 268 powershell.exe 1144 powershell.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe 1092 help.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exehelp.exepid process 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 1092 help.exe 1092 help.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exepowershell.exepowershell.exehelp.exedescription pid process Token: SeDebugPrivilege 960 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeDebugPrivilege 1144 powershell.exe Token: SeDebugPrivilege 1092 help.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1256 Explorer.EXE 1256 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exeExplorer.EXEhelp.exedescription pid process target process PID 1308 wrote to memory of 1144 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 1144 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 1144 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 1144 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 268 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 268 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 268 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 268 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 1308 wrote to memory of 1808 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 1308 wrote to memory of 1808 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 1308 wrote to memory of 1808 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 1308 wrote to memory of 1808 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1308 wrote to memory of 960 1308 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 1256 wrote to memory of 1092 1256 Explorer.EXE help.exe PID 1256 wrote to memory of 1092 1256 Explorer.EXE help.exe PID 1256 wrote to memory of 1092 1256 Explorer.EXE help.exe PID 1256 wrote to memory of 1092 1256 Explorer.EXE help.exe PID 1092 wrote to memory of 876 1092 help.exe cmd.exe PID 1092 wrote to memory of 876 1092 help.exe cmd.exe PID 1092 wrote to memory of 876 1092 help.exe cmd.exe PID 1092 wrote to memory of 876 1092 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LeveKWtqgONPA.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LeveKWtqgONPA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B5C.tmp"3⤵
- Creates scheduled task(s)
PID:1808
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵
- Deletes itself
PID:876
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563569d95ca9ba32f88aa5aafb7b817bd
SHA1e385d3e7800112e1c0ae3702cec39f82c3699a54
SHA2560ce2af01fbad9f711321b0f0e9eafcdad5795a4f8fa99a6447062b89281bd6ef
SHA512bd50889e8a8c3dc72077a4395728bba1e7e805a70985c3d2726f3df6fa2f25ff39014ac632a7295d7b79724b03bd506762d8735f3ca565a83240aea902801551
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QJ64BLRLSL96MRF81K4U.temp
Filesize7KB
MD58aca544e7c55248df56c3d973dfce020
SHA100d6beb3320b7841055dfef0c08565dec4faee4a
SHA2562e85bb803d110c869ec0dcab1d3ec95c6166a9dee49964ea55adb87af7869188
SHA512f309afe9a532cafbf706fe0d5ea834776ff0dae19e3a11537a56a3a0beb7010aef3d39f1c17ea9d0d39ae7f3baa71aa340fb0d4fc3964aa80d844ef3fe178a91
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58aca544e7c55248df56c3d973dfce020
SHA100d6beb3320b7841055dfef0c08565dec4faee4a
SHA2562e85bb803d110c869ec0dcab1d3ec95c6166a9dee49964ea55adb87af7869188
SHA512f309afe9a532cafbf706fe0d5ea834776ff0dae19e3a11537a56a3a0beb7010aef3d39f1c17ea9d0d39ae7f3baa71aa340fb0d4fc3964aa80d844ef3fe178a91