Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
Nueva orden de compra.exe
Resource
win7-20240903-en
General
-
Target
Nueva orden de compra.exe
-
Size
1.1MB
-
MD5
7280b74e4cf0685d974bbb8d60a57ea0
-
SHA1
272afcc621eecb76b7986fa80fd4fc235adfde60
-
SHA256
cf5d0eb741adc67acf2cffbbef91fb030c94aca534d7a6b95efdbace11b4a62a
-
SHA512
6ad2d2369b2339d5c4ef9f91fb13de42189a9b493da98e6d495980017e0f4e97827a4606dd590cc12aca22d150b974d403602d2351381221bb82a763ba680b11
-
SSDEEP
24576:rVspUwf9hhQP20Nog1tChybY9GygPmWXrq0l4EQUfIHTw:rVQzVhhMNoQl0EygPNveWIHT
Malware Config
Extracted
formbook
4.1
d2g7
inviteonlyme.com
noashopping.com
raysyoutube.com
chicagp.com
brnguatemala.com
speechboutique.com
philippinepodcastdirectory.com
konnecio.com
9q1ng6.icu
treez.info
appleiclou.com
pettras.com
txherz.icu
freearcae.com
mindpetalsoftwaresolutions.com
my-beautiful-switzerland.com
hpzebike.online
fadsekclub.xyz
newcastledhaka.com
varidsk.com
micursodebelleza.com
neoikos.com
dansilhavy.com
tuagenciademarketing.com
lennyjewelry.com
nomorewinters.life
hvmoon.com
showmethemoneyy.com
the180legacy.com
bearberry-extract.com
leophorm.com
designitumudah.com
212mask.com
globalsky.zone
chincoteagueebikerentals.com
yunsfu.com
kellerwilliambenefits.com
klaunster.com
lk5d3.com
wathft.online
stayweightfree.com
pouchseat.com
lebensraum-beratung.com
luokaihao.art
weldtechinstitute.com
howdy.chat
timioscorp.com
clientes-ayuda-numero.site
motorcycleinsuranc.com
hwbuc.icu
divinggarden.com
favorru.com
hospitalbe.com
cencat.net
saos45.com
cardealsherein.com
kelp.email
orderrosysmexicanrestaurant.com
nexxtgencorporation.com
5ghfbdfgerg.com
theannunziatagroup.com
swisshoneybee.com
4799cf.com
kingfisherexperience.com
freshlyhair.com
Signatures
-
Formbook family
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2744-20-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2136-25-0x00000000000D0000-0x00000000000FF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2452 powershell.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2156 set thread context of 2744 2156 Nueva orden de compra.exe 35 PID 2744 set thread context of 1240 2744 RegSvcs.exe 21 PID 2136 set thread context of 1240 2136 cmstp.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nueva orden de compra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmstp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2156 Nueva orden de compra.exe 2156 Nueva orden de compra.exe 2744 RegSvcs.exe 2744 RegSvcs.exe 2452 powershell.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe 2136 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2744 RegSvcs.exe 2744 RegSvcs.exe 2744 RegSvcs.exe 2136 cmstp.exe 2136 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2156 Nueva orden de compra.exe Token: SeDebugPrivilege 2744 RegSvcs.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 2136 cmstp.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2452 2156 Nueva orden de compra.exe 31 PID 2156 wrote to memory of 2452 2156 Nueva orden de compra.exe 31 PID 2156 wrote to memory of 2452 2156 Nueva orden de compra.exe 31 PID 2156 wrote to memory of 2452 2156 Nueva orden de compra.exe 31 PID 2156 wrote to memory of 2724 2156 Nueva orden de compra.exe 33 PID 2156 wrote to memory of 2724 2156 Nueva orden de compra.exe 33 PID 2156 wrote to memory of 2724 2156 Nueva orden de compra.exe 33 PID 2156 wrote to memory of 2724 2156 Nueva orden de compra.exe 33 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 2156 wrote to memory of 2744 2156 Nueva orden de compra.exe 35 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 1240 wrote to memory of 2136 1240 Explorer.EXE 36 PID 2136 wrote to memory of 2668 2136 cmstp.exe 37 PID 2136 wrote to memory of 2668 2136 cmstp.exe 37 PID 2136 wrote to memory of 2668 2136 cmstp.exe 37 PID 2136 wrote to memory of 2668 2136 cmstp.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\Nueva orden de compra.exe"C:\Users\Admin\AppData\Local\Temp\Nueva orden de compra.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\skdevKtKXQ.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\skdevKtKXQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1861.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD552a8f68b0d135e47111eca57fe28ac0c
SHA1e2f641554e339482ac6ad452860c6edd48b2c1f7
SHA256d4c357bf31fda9da9cc77979a948fc51722f4f082bfbf211ce287159e0ac7cdc
SHA5124ff892ea83bf502f7e9c6080711b57392415f5a614f819234ba1ad6e40214b1c85df55f6bf95baf3557126186be29f36ec45c94446c1fc4da3c6011ce278201f