Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 19:48
Static task
static1
Behavioral task
behavioral1
Sample
orden de compra.pdf.exe
Resource
win7-20240729-en
General
-
Target
orden de compra.pdf.exe
-
Size
714KB
-
MD5
f8c2ed068b19751db85c91aeef0a3c40
-
SHA1
e3ebf312f0e7ef027246c2f6527cc8029b257d90
-
SHA256
6ea29798071a1323ec1298b4d1f5aad63318d2c685637239b9d67768744c7978
-
SHA512
a5094444d4608b8bf51a765875209816645758bcd1003e65f7e3ae32c64a3f6d021973ef84976ee86cc3b0f1606c5d288502fc96dbbc517501b38cbdbf6471c8
-
SSDEEP
12288:KTzDQZ8Lx05Kh4qpgZ0o4yPuasknvGPiGwc6auan4yicWApbMGlg6:vZ8NSK+qKAaxn4Twvan4yjrMG2
Malware Config
Extracted
formbook
4.1
d2g7
inviteonlyme.com
noashopping.com
raysyoutube.com
chicagp.com
brnguatemala.com
speechboutique.com
philippinepodcastdirectory.com
konnecio.com
9q1ng6.icu
treez.info
appleiclou.com
pettras.com
txherz.icu
freearcae.com
mindpetalsoftwaresolutions.com
my-beautiful-switzerland.com
hpzebike.online
fadsekclub.xyz
newcastledhaka.com
varidsk.com
micursodebelleza.com
neoikos.com
dansilhavy.com
tuagenciademarketing.com
lennyjewelry.com
nomorewinters.life
hvmoon.com
showmethemoneyy.com
the180legacy.com
bearberry-extract.com
leophorm.com
designitumudah.com
212mask.com
globalsky.zone
chincoteagueebikerentals.com
yunsfu.com
kellerwilliambenefits.com
klaunster.com
lk5d3.com
wathft.online
stayweightfree.com
pouchseat.com
lebensraum-beratung.com
luokaihao.art
weldtechinstitute.com
howdy.chat
timioscorp.com
clientes-ayuda-numero.site
motorcycleinsuranc.com
hwbuc.icu
divinggarden.com
favorru.com
hospitalbe.com
cencat.net
saos45.com
cardealsherein.com
kelp.email
orderrosysmexicanrestaurant.com
nexxtgencorporation.com
5ghfbdfgerg.com
theannunziatagroup.com
swisshoneybee.com
4799cf.com
kingfisherexperience.com
freshlyhair.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2656-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2200-23-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2604 set thread context of 2656 2604 orden de compra.pdf.exe 33 PID 2656 set thread context of 1284 2656 RegSvcs.exe 20 PID 2200 set thread context of 1284 2200 msdt.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language orden de compra.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 2656 RegSvcs.exe 2656 RegSvcs.exe 2836 powershell.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe 2200 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2656 RegSvcs.exe 2656 RegSvcs.exe 2656 RegSvcs.exe 2200 msdt.exe 2200 msdt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2656 RegSvcs.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2200 msdt.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2836 2604 orden de compra.pdf.exe 29 PID 2604 wrote to memory of 2836 2604 orden de compra.pdf.exe 29 PID 2604 wrote to memory of 2836 2604 orden de compra.pdf.exe 29 PID 2604 wrote to memory of 2836 2604 orden de compra.pdf.exe 29 PID 2604 wrote to memory of 2848 2604 orden de compra.pdf.exe 30 PID 2604 wrote to memory of 2848 2604 orden de compra.pdf.exe 30 PID 2604 wrote to memory of 2848 2604 orden de compra.pdf.exe 30 PID 2604 wrote to memory of 2848 2604 orden de compra.pdf.exe 30 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 2604 wrote to memory of 2656 2604 orden de compra.pdf.exe 33 PID 1284 wrote to memory of 2200 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2200 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2200 1284 Explorer.EXE 34 PID 1284 wrote to memory of 2200 1284 Explorer.EXE 34 PID 2200 wrote to memory of 2068 2200 msdt.exe 35 PID 2200 wrote to memory of 2068 2200 msdt.exe 35 PID 2200 wrote to memory of 2068 2200 msdt.exe 35 PID 2200 wrote to memory of 2068 2200 msdt.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe"C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FLkxyjrHFzi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FLkxyjrHFzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6AB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ab7149f8890b745ac160f056df9ce7c
SHA16e5865935589891d92b6ca165f7b38fecb05b2cb
SHA25640458e23cdf56a5d2048d90eac66789d2f5a4f89ecb651b583b84b3f5fe4553b
SHA51264201a06014fef0415af27d813cf239ad5227d445ade86f3a6b3571dc51a31b71ab5f3a10e25c3abadc1dc0defc4fdfd12762b72defaa576c581a0e84db98dc3