Analysis
-
max time kernel
145s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 18:00
Static task
static1
Behavioral task
behavioral1
Sample
Pedido de Cotação - RFQ 31072024_Lista comercial.exe
Resource
win7-20240704-en
General
-
Target
Pedido de Cotação - RFQ 31072024_Lista comercial.exe
-
Size
615KB
-
MD5
1cc3edbb74f2ee6d727579c246057f95
-
SHA1
2e7ee47afb0752c640b598f5bb7efada674af88d
-
SHA256
3e9f3a83f830c41cfec094e86c31a8c79c032814a4f029eba014cf90b7db75ab
-
SHA512
4fd715f9487daba8cfe32f4463cc675cf681a1377a2c1d097d74aa8bf63c54cd8f510761b4d49d6259ae315ab66670684b216d4d6217cd0a4cd5925cf3123de4
-
SSDEEP
12288:NeFFFFFFFF6VxOpnAArP4R1PiXQF7wxqMrI3NL/P9IqeiT/ihYWZRvYZo+5oK:NeFFFFFFFF6VwaArwRA+wgMr6lP93eiF
Malware Config
Extracted
formbook
4.1
sy52
wxxj.asia
emu-oil.online
theprogressiontalks.com
saigonvape.com
cb257.pro
inucana.com
xn--pdr89n.vip
vtc.bzh
connexionsink.com
mastersofthevibes.com
mallsetuae.shop
bellaandbling.com
wagi88.one
273618.bid
japanvietnam-mall.com
lkd1t.rest
oflgjgiq.xyz
calliblography.com
idz8u.vip
marrybears.com
y7fzd3.com
xiaojuanzhang.net
bizconverge.com
videoelevate.com
kaliventures.net
vitamineseo.com
wispsa.xyz
wacreans.xyz
vibrancerisk.com
aheryth-bijoux.com
roofingplainfield.com
vrmu.asia
om0ve.rest
pknymayorsball.com
antonioshove.com
noblesageapothecary.com
fee067.shop
aity271.com
thecdljobcast.com
kewpieland.com
wasitopen.com
owpg.online
livinghopelactation.shop
data-analysis-cl.autos
wxxj.asia
99858.photos
usex.fun
ghherdretdhrt.xyz
castelaimoveis.store
rudoen677j.xyz
bos717selalu.shop
mimin-ovo777.info
hylbywb14.xyz
smart25.xyz
3658kf.com
luceroropehorses.com
truckcrashconsultants.com
mdnry.com
onlinegrowthnetwork.com
fdykykzk.xyz
www461bb.vip
bondwellfit.com
usex.fun
hbnv.xyz
adgenvni.xyz
Signatures
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/2664-12-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2664-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2664-23-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2584-25-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2752 powershell.exe -
Deletes itself 1 IoCs
pid Process 2008 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2852 set thread context of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2664 set thread context of 1200 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 21 PID 2664 set thread context of 1200 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 21 PID 2584 set thread context of 1200 2584 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Pedido de Cotação - RFQ 31072024_Lista comercial.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2752 powershell.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe 2584 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 2584 cmstp.exe 2584 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe Token: SeDebugPrivilege 2664 Pedido de Cotação - RFQ 31072024_Lista comercial.exe Token: SeDebugPrivilege 2752 powershell.exe Token: SeDebugPrivilege 2584 cmstp.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2752 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 30 PID 2852 wrote to memory of 2752 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 30 PID 2852 wrote to memory of 2752 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 30 PID 2852 wrote to memory of 2752 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 30 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 2852 wrote to memory of 2664 2852 Pedido de Cotação - RFQ 31072024_Lista comercial.exe 32 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 1200 wrote to memory of 2584 1200 Explorer.EXE 33 PID 2584 wrote to memory of 2008 2584 cmstp.exe 34 PID 2584 wrote to memory of 2008 2584 cmstp.exe 34 PID 2584 wrote to memory of 2008 2584 cmstp.exe 34 PID 2584 wrote to memory of 2008 2584 cmstp.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Pedido de Cotação - RFQ 31072024_Lista comercial.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2008
-
-