Analysis
-
max time kernel
145s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 14:18
Static task
static1
Behavioral task
behavioral1
Sample
PEDIDO DE COMPRA URGENTE.exe
Resource
win7-20240903-en
General
-
Target
PEDIDO DE COMPRA URGENTE.exe
-
Size
633KB
-
MD5
8dd4adce71cfa1cd8d33eccf4da34043
-
SHA1
2da9f1662d721ee5dd32273b45608078b930ad35
-
SHA256
c8709a132b063bfb746899511930b50ee84019dc45206333b74cdf702963a187
-
SHA512
35140a18504b50d0119aa67e01dd3db097a24512e1567580ac8640f9fcf2b908eed8374a8b6476bab6ee9170e2fc7a1a2d2d29de3aadf3d16754917d1e365779
-
SSDEEP
12288:PXm0LA8PMyhx7WUh0Mzgn1I9CYeXRU9/YZl/ycoInCRngGo315IeypRxDxD0:PA877WU3En18CYeXq1KL4nv615Ij
Malware Config
Extracted
formbook
4.1
dn13
5q53s.top
f9813.top
ysticsmoke.net
ignorysingeysquints.cfd
yncsignature.live
svp-their.xyz
outya.xyz
wlkflwef3sf2wf.top
etterjugfetkaril.cfd
p9eh2s99b5.top
400108iqlnnqi219.top
ynsu-condition.xyz
ndividual-bfiaen.xyz
anceibizamagazine.net
itrussips.live
orkcubefood.xyz
lindsandfurnishings.shop
ajwmid.top
pigramescentfeatous.shop
mbvcv56789.click
rmei2-cnpj.website
81uu.top
cis.services
ptionsxpress-17520.vip
ltimatraceglow.vip
apu4dmain.cfd
hckc-sell.xyz
nough-smae.xyz
fsoiw-hotel.xyz
mile-hkajwx.xyz
ay-hbcsg.xyz
articulart.net
ozezae7.pro
asy-jatcrz.xyz
wiftsscend.click
tinky.vip
ould-ktlgl.xyz
vagames.pro
sncmk.shop
trategy-eyewna.xyz
orty.pro
hanprojects.tech
ronsoy.vip
aoxiangwu.top
8tsl.fashion
ashersmeaningmellitz.cfd
ood-packing-iasehq19x224.today
oldier-zjfuu.xyz
ysterywarrior932.top
omercialec.shop
ashclub.xyz
trongenergetichealth.top
addedcaitiffcanzos.shop
ack-gtiij.xyz
nformation-gdrs.xyz
ouwmsoe.top
apermatepens.net
5i34whsisp.top
appen-zuxs.xyz
trennebaffinbayamon.cfd
nablerententeewart.shop
xpert-private-tutors.today
zzw-tv.xyz
ffvd-traditional.xyz
31231851.xyz
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/792-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/792-91-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/792-92-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3580-94-0x00000000012F0000-0x000000000131F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 876 powershell.exe 924 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
PEDIDO DE COMPRA URGENTE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation PEDIDO DE COMPRA URGENTE.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exePEDIDO DE COMPRA URGENTE.execontrol.exedescription pid process target process PID 4740 set thread context of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 792 set thread context of 3428 792 PEDIDO DE COMPRA URGENTE.exe Explorer.EXE PID 792 set thread context of 3428 792 PEDIDO DE COMPRA URGENTE.exe Explorer.EXE PID 3580 set thread context of 3428 3580 control.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exeschtasks.execontrol.execmd.exePEDIDO DE COMPRA URGENTE.exepowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEDIDO DE COMPRA URGENTE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exepowershell.exepowershell.exePEDIDO DE COMPRA URGENTE.execontrol.exepid process 4740 PEDIDO DE COMPRA URGENTE.exe 924 powershell.exe 876 powershell.exe 4740 PEDIDO DE COMPRA URGENTE.exe 4740 PEDIDO DE COMPRA URGENTE.exe 4740 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 876 powershell.exe 924 powershell.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe 3580 control.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.execontrol.exepid process 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 792 PEDIDO DE COMPRA URGENTE.exe 3580 control.exe 3580 control.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exepowershell.exepowershell.exePEDIDO DE COMPRA URGENTE.exeExplorer.EXEcontrol.exedescription pid process Token: SeDebugPrivilege 4740 PEDIDO DE COMPRA URGENTE.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 924 powershell.exe Token: SeDebugPrivilege 792 PEDIDO DE COMPRA URGENTE.exe Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeShutdownPrivilege 3428 Explorer.EXE Token: SeCreatePagefilePrivilege 3428 Explorer.EXE Token: SeDebugPrivilege 3580 control.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3428 Explorer.EXE -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
PEDIDO DE COMPRA URGENTE.exeExplorer.EXEcontrol.exedescription pid process target process PID 4740 wrote to memory of 876 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 876 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 876 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 924 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 924 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 924 4740 PEDIDO DE COMPRA URGENTE.exe powershell.exe PID 4740 wrote to memory of 1240 4740 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 4740 wrote to memory of 1240 4740 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 4740 wrote to memory of 1240 4740 PEDIDO DE COMPRA URGENTE.exe schtasks.exe PID 4740 wrote to memory of 3364 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 3364 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 3364 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 4740 wrote to memory of 792 4740 PEDIDO DE COMPRA URGENTE.exe PEDIDO DE COMPRA URGENTE.exe PID 3428 wrote to memory of 3580 3428 Explorer.EXE control.exe PID 3428 wrote to memory of 3580 3428 Explorer.EXE control.exe PID 3428 wrote to memory of 3580 3428 Explorer.EXE control.exe PID 3580 wrote to memory of 648 3580 control.exe cmd.exe PID 3580 wrote to memory of 648 3580 control.exe cmd.exe PID 3580 wrote to memory of 648 3580 control.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mtDSkHtnsz.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mtDSkHtnsz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB91E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1240
-
-
C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵PID:3364
-
-
C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:5092
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PEDIDO DE COMPRA URGENTE.exe"3⤵
- System Location Discovery: System Language Discovery
PID:648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD55b0047359f88cf49af42f9a0327bde33
SHA1c4f44ad0b8d864cc61a9fc1ccae3636844c77ac3
SHA25617d51cde4fded5a69337884f7c6cda8c9441bea73d6280c27bbf9c7f56d89dba
SHA512cf9179577b1f2d0b86c8dc99f5dbe36febb416747236b70b01a9902d4d696342da1c48eb95c4542bbb39b871c6766e636cbda83445139277311a48033ff260c2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5297981de9af9a742c6d9b26281d1b694
SHA14a3c79e03245df50346a275c4b0d1caa80182f16
SHA2567dbe9196b97872d7bbef44a53d419c9f9f2958cf9c1dde9cfa813619e4141834
SHA512df28182e492129905b183fb14697d902619b45a2235ad40a61bea7a053bee7e0c05edc5a8e35bdfccb70a2b3e4fdfa3b2a3cf1c3990073f89e944654cee42fec