Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-10-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
ORDEM DE COMPRA.exe
Resource
win7-20241010-en
General
-
Target
ORDEM DE COMPRA.exe
-
Size
646KB
-
MD5
310f17fe6c4e3be18895f171b3c0b614
-
SHA1
6151e97b8f53a524205daf13a212b0a74eef7303
-
SHA256
1ca6029a90c9b8fcda0505d239c484552125ba7c4c5b761893f8e39360313212
-
SHA512
06b2a5995a6a85f939f9e8724d333dc47f9e1d44215536e8e9b6e0c7781e45048d30e23cec22017449f80178d9e0710c973957ae234752701de0d4243d255357
-
SSDEEP
12288:TCfiahiNFADwhLVYIXYoEYGDzlPkMctzq6ya3LMWvxYAuhchnt:TYi6iEDwhL6IIonGtPkLA69DxruAt
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2764-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2836-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe -
Deletes itself 1 IoCs
pid Process 2668 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2372 set thread context of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2764 set thread context of 1224 2764 ORDEM DE COMPRA.exe 21 PID 2836 set thread context of 1224 2836 chkdsk.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDEM DE COMPRA.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chkdsk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier chkdsk.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2372 ORDEM DE COMPRA.exe 2372 ORDEM DE COMPRA.exe 2372 ORDEM DE COMPRA.exe 2372 ORDEM DE COMPRA.exe 2372 ORDEM DE COMPRA.exe 2764 ORDEM DE COMPRA.exe 2764 ORDEM DE COMPRA.exe 2820 powershell.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe 2836 chkdsk.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2764 ORDEM DE COMPRA.exe 2764 ORDEM DE COMPRA.exe 2764 ORDEM DE COMPRA.exe 2836 chkdsk.exe 2836 chkdsk.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2372 ORDEM DE COMPRA.exe Token: SeDebugPrivilege 2764 ORDEM DE COMPRA.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2836 chkdsk.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2820 2372 ORDEM DE COMPRA.exe 31 PID 2372 wrote to memory of 2820 2372 ORDEM DE COMPRA.exe 31 PID 2372 wrote to memory of 2820 2372 ORDEM DE COMPRA.exe 31 PID 2372 wrote to memory of 2820 2372 ORDEM DE COMPRA.exe 31 PID 2372 wrote to memory of 2516 2372 ORDEM DE COMPRA.exe 33 PID 2372 wrote to memory of 2516 2372 ORDEM DE COMPRA.exe 33 PID 2372 wrote to memory of 2516 2372 ORDEM DE COMPRA.exe 33 PID 2372 wrote to memory of 2516 2372 ORDEM DE COMPRA.exe 33 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 2372 wrote to memory of 2764 2372 ORDEM DE COMPRA.exe 35 PID 1224 wrote to memory of 2836 1224 Explorer.EXE 36 PID 1224 wrote to memory of 2836 1224 Explorer.EXE 36 PID 1224 wrote to memory of 2836 1224 Explorer.EXE 36 PID 1224 wrote to memory of 2836 1224 Explorer.EXE 36 PID 2836 wrote to memory of 2668 2836 chkdsk.exe 37 PID 2836 wrote to memory of 2668 2836 chkdsk.exe 37 PID 2836 wrote to memory of 2668 2836 chkdsk.exe 37 PID 2836 wrote to memory of 2668 2836 chkdsk.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\ORDEM DE COMPRA.exe"C:\Users\Admin\AppData\Local\Temp\ORDEM DE COMPRA.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HVmpPYdYcrKs.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HVmpPYdYcrKs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp399.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\ORDEM DE COMPRA.exe"C:\Users\Admin\AppData\Local\Temp\ORDEM DE COMPRA.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\SysWOW64\chkdsk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ORDEM DE COMPRA.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae8f4d3a74e68330d924089851e84068
SHA15813046aeddbe1358890ee525ded9c8ee8942718
SHA256c17d86750a15483359b884a02e97b732ac715edf9047b24d1ba315f99f587b94
SHA51202704a8eee8d6de9fdad5c002d00779e5ce28b7ebf0372e867a7b3e2fce4c514bda8d3ee3b82415874d97bdf55b69f1177326c64b0e8cb300ca3c59b25955c49