Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 18:10
Static task
static1
Behavioral task
behavioral1
Sample
Comprobante de pago INT_EMP221226 20230320_$2763320.exe
Resource
win7-20230220-en
General
-
Target
Comprobante de pago INT_EMP221226 20230320_$2763320.exe
-
Size
1.1MB
-
MD5
12411b3710982c190df4993dfe2e3761
-
SHA1
c66d8a7b15ed34380fde79e4cd2892f934e4b8bc
-
SHA256
6fef888e6f662744463a37949ee1df183c279e42baf355319484293748ded41b
-
SHA512
386a3e3036cd2317aaf1b984c13a49d1d678c82c46de9f2001aa4243892ebc330b6005a2490a3683efbf3d686bfee350c4afa1ea2851b86f3b52079bebc57ab2
-
SSDEEP
24576:4qIRuN3c+/weL3uzxKPH1BYBWLv6QT6JdrD:4HRuNMqwYuzxKPfYIj6QGJdr
Malware Config
Extracted
formbook
4.1
jr22
941zhe.com
lunarportal.space
xn--osmaniyeiek-t9ab.online
trejoscar.com
nrnursery.com
quizcannot.cfd
seedstockersthailand.com
watsonwindow.com
wjfholdings.com
weziclondon.com
naruot.xyz
yeji.plus
classicmenstore.com
oharatravel.com
therapyplankits.com
keviegreshonpt.com
qdlyner.com
seithupaarungal.com
casinorates.online
8ug4as.icu
foamyfallscarwash.com
padelfaculty.com
theenergysavingcentre.com
dorpp.com
scoresendirect.online
yuqintw.com
erenortopedi.com
skymagickey.com
infinitepuremind.com
watchtamilmovie.com
southplainsinsurance.net
intentionaldating.app
certaproarkansas.com
blidai.com
thehoneybeeworks.com
followplace.com
sipsterbyananeke.com
37300.uk
bluebirdbuyers.com
composewithme.com
moneymundo.com
daftarakun.xyz
samsonm.com
nurse-jobs-in-us-35896.com
cancerbloodspecialistsga.net
feelfeminineagain.com
residentialcaretraining.com
allprocleanouts.com
englishsongs.online
bookkeepingdeerfield.com
bendcollegeadvisor.com
boaiqixian.com
vixensgolfcarts.com
igarrido.net
rsconstructiontrading.com
lakewayturf.com
carelesstees.com
silviaheni.xyz
iaqieqq.com
campingspiel.com
diacute.com
thaigeneratortg.com
autoreenter.com
meclishaber.xyz
airbnbtransfers.com
Signatures
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3588-150-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3588-176-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3832-212-0x00000000009C0000-0x00000000009EF000-memory.dmp formbook behavioral2/memory/3832-222-0x00000000009C0000-0x00000000009EF000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation Comprobante de pago INT_EMP221226 20230320_$2763320.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exeComprobante de pago INT_EMP221226 20230320_$2763320.exesystray.exedescription pid process target process PID 3040 set thread context of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3588 set thread context of 3120 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Explorer.EXE PID 3832 set thread context of 3120 3832 systray.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
powershell.exepowershell.exeComprobante de pago INT_EMP221226 20230320_$2763320.exesystray.exepid process 3292 powershell.exe 2856 powershell.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3292 powershell.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 2856 powershell.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe 3832 systray.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3120 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exesystray.exepid process 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe 3832 systray.exe 3832 systray.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exeComprobante de pago INT_EMP221226 20230320_$2763320.exesystray.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 3292 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 3588 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Token: SeDebugPrivilege 3832 systray.exe Token: SeShutdownPrivilege 3120 Explorer.EXE Token: SeCreatePagefilePrivilege 3120 Explorer.EXE Token: SeShutdownPrivilege 3120 Explorer.EXE Token: SeCreatePagefilePrivilege 3120 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Comprobante de pago INT_EMP221226 20230320_$2763320.exeExplorer.EXEsystray.exedescription pid process target process PID 3040 wrote to memory of 3292 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 3292 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 3292 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 2856 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 2856 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 2856 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe powershell.exe PID 3040 wrote to memory of 4740 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 3040 wrote to memory of 4740 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 3040 wrote to memory of 4740 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe schtasks.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3040 wrote to memory of 3588 3040 Comprobante de pago INT_EMP221226 20230320_$2763320.exe Comprobante de pago INT_EMP221226 20230320_$2763320.exe PID 3120 wrote to memory of 3832 3120 Explorer.EXE systray.exe PID 3120 wrote to memory of 3832 3120 Explorer.EXE systray.exe PID 3120 wrote to memory of 3832 3120 Explorer.EXE systray.exe PID 3832 wrote to memory of 3968 3832 systray.exe cmd.exe PID 3832 wrote to memory of 3968 3832 systray.exe cmd.exe PID 3832 wrote to memory of 3968 3832 systray.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LeveKWtqgONPA.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LeveKWtqgONPA" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC4B7.tmp"3⤵
- Creates scheduled task(s)
PID:4740
-
-
C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Comprobante de pago INT_EMP221226 20230320_$2763320.exe"3⤵PID:3968
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5878b36d65190a0b5d0c0bd7c6f601c21
SHA1d45bd62e42fdb0c41b3b98ea9fd35b2cc1386185
SHA2560fff66856edce7a6a78738e373b9b05c8a319c9ef0dfd1a5d93c7d387f23adb4
SHA512285fc9280cfc83c79ccf23b72d0d4d666e60c87e01a358836adbaacee56835b1adaa4cf6b325c0ac980dc6dfcdaa73c261ab2871dc3aa8cb3100cc52b7ad0dc6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53c30b4cf7d4f0be92373256da00e1e58
SHA1e76f5e7e5fc0a9a9be14b19501b4e48f1ed9baae
SHA256ad475a285edf2aa6ff28b845bb29f7bb0da366e5bf8ba1f4ad25ec4a16c440dc
SHA5129625d89246eb6523cbdfcdf40a16c78c03ab40871b5675bbafcd58157aef0a1bfff872d9be6a969498bb22929dbbe987e60cb0a24c4f74ec4741b53f476706d3