Analysis
-
max time kernel
146s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
13/04/2023, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
NUEVA ORDEN DE COMPRA.exe
Resource
win7-20230220-en
General
-
Target
NUEVA ORDEN DE COMPRA.exe
-
Size
596KB
-
MD5
1f64d20ee12dd6ce045decfcee3207ce
-
SHA1
81ae1f4b15dc5100391851f2e9fc2390588b5f46
-
SHA256
80c6293d18c38b686ea6ab60d134247f8d72553be2d20a305b94c78115227667
-
SHA512
8422396ee0784ca38c48b0b9af272567d19c03e97dc3d61d4c80d95749852a3b28005d02a1303bff481563736dbcfeb81f1f439130ec4463634a36389ea19978
-
SSDEEP
12288:2+QBzis4GSpgQIpjcwKdxAxMc++sdkzYSraEsl:2+YisgjwMdyxy+ckzDratl
Malware Config
Extracted
formbook
4.1
cy01
beauty-clean.site
funsellers.shop
digichatbox.com
greenleafpestsvcs.com
getcashs.shop
jessbenitez.net
bridgeworksmotcentre.co.uk
chorusmobile.africa
kiralayolla.com
ft-vip.club
fromlearnerstoimpacters.com
baldwinaesthetics.com
legacyfinehomescb.com
adnaturaltours.com
hzdingyushangwu.com
brinkworthchurch.co.uk
statesurvival.net
beingabroad.store
gmkmc.com
toubra.africa
bestinvestments-guide.site
freeyourmind.pro
berriesbay.com
heart4.africa
analise.digital
bwin6888.com
couches-sofas-98740.com
therealmadridpark.net
zinkwazivillage.africa
saynagoaescorts.com
gobizzmedia.com
judiangka.lol
eyjhoa.cfd
ododomargaret.africa
lbcpaiementsecurise.ink
fortismedtech.com
bez-prolejnei.online
brommamarkis.online
curiocitycanada.com
billionairelist-guide.site
adept-19.online
coolbelion.com
jxsub.com
treeverse.africa
abudabhomes.casa
moonsleep.app
brunobastos.net
jetsshopfootball.com
mcl.africa
hnxmgg.com
frantechm.top
aurorashrineclub.com
auckledfathere.xyz
hawestwp.com
mrturbo.net
freshers.boo
nuevvamgmt.com
finepad.online
fellowdezire.online
vazert.xyz
ellenunningham.click
suprashoesireland.com
dietpraduh.com
aestheticsbykirstyyork.co.uk
howtomakemillionsnow.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/604-71-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/520-72-0x0000000002760000-0x00000000027A0000-memory.dmp formbook behavioral1/memory/604-80-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1020-82-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/1020-84-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2040 set thread context of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 604 set thread context of 1248 604 RegSvcs.exe 15 PID 1020 set thread context of 1248 1020 wininit.exe 15 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2040 NUEVA ORDEN DE COMPRA.exe 2040 NUEVA ORDEN DE COMPRA.exe 2040 NUEVA ORDEN DE COMPRA.exe 2040 NUEVA ORDEN DE COMPRA.exe 520 powershell.exe 604 RegSvcs.exe 604 RegSvcs.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe 1020 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1248 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 604 RegSvcs.exe 604 RegSvcs.exe 604 RegSvcs.exe 1020 wininit.exe 1020 wininit.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2040 NUEVA ORDEN DE COMPRA.exe Token: SeDebugPrivilege 520 powershell.exe Token: SeDebugPrivilege 604 RegSvcs.exe Token: SeDebugPrivilege 1020 wininit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1248 Explorer.EXE 1248 Explorer.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2040 wrote to memory of 520 2040 NUEVA ORDEN DE COMPRA.exe 28 PID 2040 wrote to memory of 520 2040 NUEVA ORDEN DE COMPRA.exe 28 PID 2040 wrote to memory of 520 2040 NUEVA ORDEN DE COMPRA.exe 28 PID 2040 wrote to memory of 520 2040 NUEVA ORDEN DE COMPRA.exe 28 PID 2040 wrote to memory of 1700 2040 NUEVA ORDEN DE COMPRA.exe 30 PID 2040 wrote to memory of 1700 2040 NUEVA ORDEN DE COMPRA.exe 30 PID 2040 wrote to memory of 1700 2040 NUEVA ORDEN DE COMPRA.exe 30 PID 2040 wrote to memory of 1700 2040 NUEVA ORDEN DE COMPRA.exe 30 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 2036 2040 NUEVA ORDEN DE COMPRA.exe 32 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 2040 wrote to memory of 604 2040 NUEVA ORDEN DE COMPRA.exe 33 PID 1248 wrote to memory of 1020 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1020 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1020 1248 Explorer.EXE 34 PID 1248 wrote to memory of 1020 1248 Explorer.EXE 34 PID 1020 wrote to memory of 1464 1020 wininit.exe 35 PID 1020 wrote to memory of 1464 1020 wininit.exe 35 PID 1020 wrote to memory of 1464 1020 wininit.exe 35 PID 1020 wrote to memory of 1464 1020 wininit.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe"C:\Users\Admin\AppData\Local\Temp\NUEVA ORDEN DE COMPRA.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rXwmTX.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rXwmTX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC801.tmp"3⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
-
C:\Windows\SysWOW64\wininit.exe"C:\Windows\SysWOW64\wininit.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1464
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59ea80edecbfd3002e3606987a0b2748b
SHA1c56c5fa5c86f7f9ec251b4e7268a0b43c11ec600
SHA256697b4c4c7a05a3f68993bb337d60f8cd5b91b84dcd0aabb60e9196abe76abdf7
SHA5125435502ec10e3ce509afc97968d67a8045d8993523351fa96bca1f524e3ea93597a66f7df0ab4bb7fadb6835062dc650613f5cb1ebf7dd84eb675886245a903b