Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 19:48
Static task
static1
Behavioral task
behavioral1
Sample
orden de compra.pdf.exe
Resource
win7-20240729-en
General
-
Target
orden de compra.pdf.exe
-
Size
714KB
-
MD5
f8c2ed068b19751db85c91aeef0a3c40
-
SHA1
e3ebf312f0e7ef027246c2f6527cc8029b257d90
-
SHA256
6ea29798071a1323ec1298b4d1f5aad63318d2c685637239b9d67768744c7978
-
SHA512
a5094444d4608b8bf51a765875209816645758bcd1003e65f7e3ae32c64a3f6d021973ef84976ee86cc3b0f1606c5d288502fc96dbbc517501b38cbdbf6471c8
-
SSDEEP
12288:KTzDQZ8Lx05Kh4qpgZ0o4yPuasknvGPiGwc6auan4yicWApbMGlg6:vZ8NSK+qKAaxn4Twvan4yjrMG2
Malware Config
Extracted
formbook
4.1
d2g7
inviteonlyme.com
noashopping.com
raysyoutube.com
chicagp.com
brnguatemala.com
speechboutique.com
philippinepodcastdirectory.com
konnecio.com
9q1ng6.icu
treez.info
appleiclou.com
pettras.com
txherz.icu
freearcae.com
mindpetalsoftwaresolutions.com
my-beautiful-switzerland.com
hpzebike.online
fadsekclub.xyz
newcastledhaka.com
varidsk.com
micursodebelleza.com
neoikos.com
dansilhavy.com
tuagenciademarketing.com
lennyjewelry.com
nomorewinters.life
hvmoon.com
showmethemoneyy.com
the180legacy.com
bearberry-extract.com
leophorm.com
designitumudah.com
212mask.com
globalsky.zone
chincoteagueebikerentals.com
yunsfu.com
kellerwilliambenefits.com
klaunster.com
lk5d3.com
wathft.online
stayweightfree.com
pouchseat.com
lebensraum-beratung.com
luokaihao.art
weldtechinstitute.com
howdy.chat
timioscorp.com
clientes-ayuda-numero.site
motorcycleinsuranc.com
hwbuc.icu
divinggarden.com
favorru.com
hospitalbe.com
cencat.net
saos45.com
cardealsherein.com
kelp.email
orderrosysmexicanrestaurant.com
nexxtgencorporation.com
5ghfbdfgerg.com
theannunziatagroup.com
swisshoneybee.com
4799cf.com
kingfisherexperience.com
freshlyhair.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1072-25-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1072-40-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/1072-73-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral2/memory/3724-77-0x0000000001350000-0x000000000137F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation orden de compra.pdf.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1384 set thread context of 1072 1384 orden de compra.pdf.exe 105 PID 1072 set thread context of 3592 1072 RegSvcs.exe 56 PID 1072 set thread context of 3592 1072 RegSvcs.exe 56 PID 3724 set thread context of 3592 3724 cmd.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language orden de compra.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1384 orden de compra.pdf.exe 1384 orden de compra.pdf.exe 3012 powershell.exe 1384 orden de compra.pdf.exe 1384 orden de compra.pdf.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 3012 powershell.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe 3724 cmd.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1072 RegSvcs.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 1072 RegSvcs.exe 3724 cmd.exe 3724 cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 1384 orden de compra.pdf.exe Token: SeDebugPrivilege 1072 RegSvcs.exe Token: SeShutdownPrivilege 3592 Explorer.EXE Token: SeCreatePagefilePrivilege 3592 Explorer.EXE Token: SeDebugPrivilege 3724 cmd.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1384 wrote to memory of 3012 1384 orden de compra.pdf.exe 99 PID 1384 wrote to memory of 3012 1384 orden de compra.pdf.exe 99 PID 1384 wrote to memory of 3012 1384 orden de compra.pdf.exe 99 PID 1384 wrote to memory of 4560 1384 orden de compra.pdf.exe 101 PID 1384 wrote to memory of 4560 1384 orden de compra.pdf.exe 101 PID 1384 wrote to memory of 4560 1384 orden de compra.pdf.exe 101 PID 1384 wrote to memory of 1572 1384 orden de compra.pdf.exe 103 PID 1384 wrote to memory of 1572 1384 orden de compra.pdf.exe 103 PID 1384 wrote to memory of 1572 1384 orden de compra.pdf.exe 103 PID 1384 wrote to memory of 1664 1384 orden de compra.pdf.exe 104 PID 1384 wrote to memory of 1664 1384 orden de compra.pdf.exe 104 PID 1384 wrote to memory of 1664 1384 orden de compra.pdf.exe 104 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 1384 wrote to memory of 1072 1384 orden de compra.pdf.exe 105 PID 3592 wrote to memory of 3724 3592 Explorer.EXE 106 PID 3592 wrote to memory of 3724 3592 Explorer.EXE 106 PID 3592 wrote to memory of 3724 3592 Explorer.EXE 106 PID 3724 wrote to memory of 1560 3724 cmd.exe 107 PID 3724 wrote to memory of 1560 3724 cmd.exe 107 PID 3724 wrote to memory of 1560 3724 cmd.exe 107
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe"C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FLkxyjrHFzi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FLkxyjrHFzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp21CB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1572
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5eb6c11160caae757b04c086275b0a679
SHA1ca4846c5218dc255d946c05a01b89b85709298fa
SHA256676be3bb8bcb35651a38ebce1683146c15fe669cd86591c7d63574a5d105849e
SHA512ca4358c796adcb6028e261638f6a85b529cb2920eb1b43b3dc73b5474b8d558e5c2e93d05b53eba72e3cdd0ef4df0812773381b0e90dfbb28e120f9a761f3055