Analysis
-
max time kernel
148s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:25
Static task
static1
Behavioral task
behavioral1
Sample
ORDEN DE COMPRA.exe
Resource
win7-20240903-en
General
-
Target
ORDEN DE COMPRA.exe
-
Size
646KB
-
MD5
70bde9fa5edadae3f5297aa0f16400db
-
SHA1
2c940e38e28a1b8b4463ba0aec7f43fc0f9f99ac
-
SHA256
e4c12ae8b0d5cbc65ece0631c799e6c4129bef10796d6f559865080c2c6684cc
-
SHA512
550eb811029da589d7e567eb138df698fb9b35296dce5c40dfb826875418482b309dfbc6c70fcaef5a465011905ac3b9f8290f965c45ae2397068a0878a0c4c2
-
SSDEEP
12288:mES23pYuJ9bj2vB68pMOCtcZN7Kz9yPOp7hbjA48D+QmL5iBKOr:3evBDKOCtgBAy8ggiB
Malware Config
Extracted
formbook
4.1
gs25
real-food.store
marketdatalibrary.com
jolidens.space
ydental.info
tattoosbyjayinked.com
buytradesellpei.com
61983.xyz
identitysolver.xyz
mgfang.com
teizer.one
staychillax.com
ylanzarote.com
workte.net
maukigato.shop
coolbag.site
btya1r.com
dkhaohao.shop
zugaro.xyz
boon168.com
xn--80aeegahlwtdkp.com
ofiarx.com
militaryees.com
moshrifmontagebau.com
usesportcompany.com
savagesocietyclothing.com
wethedreamrs.com
allhealthzdorovoiscilenie.sbs
legacycrossingbroker.com
dompietro.com
hallconciergerie.com
xn--289a95vn5cmx6a.com
siervostinting.com
windesk.info
braxton.construction
scarefullym.shop
organicyummyvegan.com
maniza.shop
moviesmod.one
wenmingsm.com
techgist.tech
infodescansovital.click
adsfuture.shop
54844.site
opensea.creditcard
yassinshield.com
daubacthanhdeneasy.online
governmentmarketstrategies.com
socioeconomical.pics
blackmail.guide
tdrevolution.net
mega-pornx.info
favrity.com
cuocsongtot2022.site
touchlyfe.com
track-usps.info
kitchentimeremodeling.com
jettylearn.com
hookguy.buzz
cojo.world
negocio-naweb.store
kern3361ren1.site
smithbryan.website
jlxseat.top
rocksology.net
crownglassware.info
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1048-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1048-26-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1656-28-0x0000000000090000-0x00000000000BF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2432 powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2696 set thread context of 1048 2696 ORDEN DE COMPRA.exe 34 PID 1048 set thread context of 1164 1048 RegSvcs.exe 21 PID 1048 set thread context of 1164 1048 RegSvcs.exe 21 PID 1656 set thread context of 1164 1656 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDEN DE COMPRA.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2696 ORDEN DE COMPRA.exe 2696 ORDEN DE COMPRA.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 2432 powershell.exe 1048 RegSvcs.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe 1656 cmstp.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1048 RegSvcs.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1048 RegSvcs.exe 1656 cmstp.exe 1656 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2696 ORDEN DE COMPRA.exe Token: SeDebugPrivilege 1048 RegSvcs.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 1656 cmstp.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2432 2696 ORDEN DE COMPRA.exe 30 PID 2696 wrote to memory of 2432 2696 ORDEN DE COMPRA.exe 30 PID 2696 wrote to memory of 2432 2696 ORDEN DE COMPRA.exe 30 PID 2696 wrote to memory of 2432 2696 ORDEN DE COMPRA.exe 30 PID 2696 wrote to memory of 1952 2696 ORDEN DE COMPRA.exe 32 PID 2696 wrote to memory of 1952 2696 ORDEN DE COMPRA.exe 32 PID 2696 wrote to memory of 1952 2696 ORDEN DE COMPRA.exe 32 PID 2696 wrote to memory of 1952 2696 ORDEN DE COMPRA.exe 32 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 2696 wrote to memory of 1048 2696 ORDEN DE COMPRA.exe 34 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1048 wrote to memory of 1656 1048 RegSvcs.exe 35 PID 1656 wrote to memory of 1648 1656 cmstp.exe 36 PID 1656 wrote to memory of 1648 1656 cmstp.exe 36 PID 1656 wrote to memory of 1648 1656 cmstp.exe 36 PID 1656 wrote to memory of 1648 1656 cmstp.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA.exe"C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xxDBcSgHB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xxDBcSgHB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9147.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d914fe8a6e5d740d45701fa43e809712
SHA1abb967c6fc48262c72b234fe8f2909a833928d2c
SHA25682d2dddca1141071a60bb926f3f2ba643116869f4088f1eb4b1f15e0d97061ca
SHA512c12aff93c382c3e543c6549f9a4449f113607ea51b2792c6af1100e6a328bc48d8f4ebed1b581aaffbe0d5da4771ede2b10de95d8470546ba8224853aee3450d