Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-11-2024 14:18
Static task
static1
Behavioral task
behavioral1
Sample
PEDIDO DE COMPRA URGENTE.exe
Resource
win7-20240903-en
General
-
Target
PEDIDO DE COMPRA URGENTE.exe
-
Size
633KB
-
MD5
8dd4adce71cfa1cd8d33eccf4da34043
-
SHA1
2da9f1662d721ee5dd32273b45608078b930ad35
-
SHA256
c8709a132b063bfb746899511930b50ee84019dc45206333b74cdf702963a187
-
SHA512
35140a18504b50d0119aa67e01dd3db097a24512e1567580ac8640f9fcf2b908eed8374a8b6476bab6ee9170e2fc7a1a2d2d29de3aadf3d16754917d1e365779
-
SSDEEP
12288:PXm0LA8PMyhx7WUh0Mzgn1I9CYeXRU9/YZl/ycoInCRngGo315IeypRxDxD0:PA877WU3En18CYeXq1KL4nv615Ij
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2772-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2648-28-0x0000000000070000-0x000000000009F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2260 powershell.exe 2880 powershell.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 680 cmd.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exePEDIDO DE COMPRA URGENTE.exewscript.exedescription pid process target process PID 3040 set thread context of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 2772 set thread context of 1200 2772 PEDIDO DE COMPRA URGENTE.exe Explorer.EXE PID 2648 set thread context of 1200 2648 wscript.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PEDIDO DE COMPRA URGENTE.exepowershell.exepowershell.exeschtasks.exewscript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEDIDO DE COMPRA URGENTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exePEDIDO DE COMPRA URGENTE.exepowershell.exepowershell.exewscript.exepid process 3040 PEDIDO DE COMPRA URGENTE.exe 3040 PEDIDO DE COMPRA URGENTE.exe 2772 PEDIDO DE COMPRA URGENTE.exe 2772 PEDIDO DE COMPRA URGENTE.exe 2260 powershell.exe 2880 powershell.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe 2648 wscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exewscript.exepid process 2772 PEDIDO DE COMPRA URGENTE.exe 2772 PEDIDO DE COMPRA URGENTE.exe 2772 PEDIDO DE COMPRA URGENTE.exe 2648 wscript.exe 2648 wscript.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exePEDIDO DE COMPRA URGENTE.exepowershell.exepowershell.exewscript.exedescription pid process Token: SeDebugPrivilege 3040 PEDIDO DE COMPRA URGENTE.exe Token: SeDebugPrivilege 2772 PEDIDO DE COMPRA URGENTE.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2648 wscript.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exeExplorer.EXEwscript.exedescription pid process target process PID 3040 wrote to memory of 2260 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2260 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2260 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2260 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2880 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2880 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2880 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2880 3040 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 3040 wrote to memory of 2760 3040 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 3040 wrote to memory of 2760 3040 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 3040 wrote to memory of 2760 3040 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 3040 wrote to memory of 2760 3040 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3040 wrote to memory of 2772 3040 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 1200 wrote to memory of 2648 1200 Explorer.EXE wscript.exe PID 1200 wrote to memory of 2648 1200 Explorer.EXE wscript.exe PID 1200 wrote to memory of 2648 1200 Explorer.EXE wscript.exe PID 1200 wrote to memory of 2648 1200 Explorer.EXE wscript.exe PID 2648 wrote to memory of 680 2648 wscript.exe cmd.exe PID 2648 wrote to memory of 680 2648 wscript.exe cmd.exe PID 2648 wrote to memory of 680 2648 wscript.exe cmd.exe PID 2648 wrote to memory of 680 2648 wscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mtDSkHtnsz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mtDSkHtnsz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDCF7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\SysWOW64\wscript.exe"C:\Windows\SysWOW64\wscript.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a3e4d07492b0f751fbe6f2d0ef662595
SHA1fa6f7661ec21c85a3786e2e95905830423d6ef85
SHA2561599fbd777613c5ec12a8087747ea17ee62d0b1eea51d1a1a1fa1e91d961d386
SHA512afc1138f04deb6d1a7b5664dd3ae9b2ccf0aea44dd607c3b2c4bcc7cea175c54ca23cae6811fc1757bcc107414b16ae160864d62b5a4b0001d27af8b98370c56
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57be0f22c71d9e08477b6b934e02995c2
SHA17eec315c5791bd8f2975772216756134b3800d81
SHA256ca8212b745f89c46618287b73be11dee7ec3b8c6afde70ce25546124f35ceba3
SHA512aee9bd6b4c73a826f87c2221947a931a27e2f2a9fa3b54cb042739809fdfdab4edd8e13d3c8048c41a1cfaffa8069ff237d0d253b0ed4d2a16006b50e06302e0