Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 22:52
Static task
static1
Behavioral task
behavioral1
Sample
6b5e67fc066baf47b9a4cf5d5ece9015982cd5d4f0b843caaf3435fca979e6e3.zip
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b5e67fc066baf47b9a4cf5d5ece9015982cd5d4f0b843caaf3435fca979e6e3.zip
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
ORDEN DE COMPRA .pdF.exe
Resource
win7-20240708-en
General
-
Target
ORDEN DE COMPRA .pdF.exe
-
Size
913KB
-
MD5
5f3bb9b37ca94a6d7ac4251b311f3411
-
SHA1
125ebf52ebcee4dfcd2225a3ee79b4e91a835cb2
-
SHA256
eb9a61f2196306679a282ab81f0f8a480a5c57aedeb20886d122fe044556eb87
-
SHA512
37c22de1774db86d49c0fe86da7a4ae0496c20749b82870df433e8e3f7e4ecbc14e73bbc9ed2cf7d6ee33ed16a88453c1e23788b056087a5267c136541ca0ed6
-
SSDEEP
12288:/RV/+MaZ03sgX5kZqDVfldxoSdWN5+H8HJzk5DtEJ2u:p9+UdkZqDVzxhMUH8pyb
Malware Config
Extracted
formbook
4.1
de19
predictivemedicine.life
coloringforthepeople.com
project154.com
usmmexchange.com
bootzxon.com
chaoge730.com
thenaci.com
moviestarplent.com
musicallyengaged.com
sneakerspark.net
yudist.com
apqrcx.xyz
traceless.tel
guardlanavionics.com
usadogrights.com
openei.club
aventusluxury.com
telewebin.com
godrej-threeparks.net
solbysol.com
tarahomesolutions.com
riaairlines.com
berrygooddesigns.com
assistance-bouygues-telecom.com
s4hbgroupds.com
lago-vista-ata-martial-arts.com
icishopping.com
itkonsult.online
knightsbridgecdd.com
wrightstowntigers.com
gzxsb.com
teenanxiety.co
shanepisko.com
fftblogs.com
br-cleaning.plus
miami1688.cool
necomw.com
americanfreightsystemsinc.com
veirdmusic.com
brandnicer.com
ones77motiving.com
stephensthebakers.com
thaicomfortfood.com
mooreandsonsak.net
19838888.com
hay-yusspd-osaka-japan.life
junaidsubhani.tech
cadengineer.co.uk
camaratechsevilla.com
scholarsinfoguide.com
listcord.net
bossyoushu.com
robertkslaughter.xyz
locallywhitstable.co.uk
rsbtileinc.com
eviexo.com
lung-cancer-treatment-43816.com
lizandpeter.com
iberiahomes.institute
buyeber.net
hanarsedivy.com
fielsp.online
kuav7.com
1classlawncare.com
lanyuelou.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral4/memory/1424-24-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral4/memory/1424-38-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral4/memory/2424-75-0x0000000000910000-0x000000000093F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1932 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ORDEN DE COMPRA .pdF.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 736 set thread context of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 1424 set thread context of 3440 1424 RegSvcs.exe 56 PID 2424 set thread context of 3440 2424 cmmon32.exe 56 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDEN DE COMPRA .pdF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 736 ORDEN DE COMPRA .pdF.exe 736 ORDEN DE COMPRA .pdF.exe 736 ORDEN DE COMPRA .pdF.exe 736 ORDEN DE COMPRA .pdF.exe 1932 powershell.exe 1424 RegSvcs.exe 1424 RegSvcs.exe 1424 RegSvcs.exe 1424 RegSvcs.exe 1932 powershell.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe 2424 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1424 RegSvcs.exe 1424 RegSvcs.exe 1424 RegSvcs.exe 2424 cmmon32.exe 2424 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 736 ORDEN DE COMPRA .pdF.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 1424 RegSvcs.exe Token: SeShutdownPrivilege 3440 Explorer.EXE Token: SeCreatePagefilePrivilege 3440 Explorer.EXE Token: SeDebugPrivilege 2424 cmmon32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 736 wrote to memory of 1932 736 ORDEN DE COMPRA .pdF.exe 91 PID 736 wrote to memory of 1932 736 ORDEN DE COMPRA .pdF.exe 91 PID 736 wrote to memory of 1932 736 ORDEN DE COMPRA .pdF.exe 91 PID 736 wrote to memory of 3612 736 ORDEN DE COMPRA .pdF.exe 93 PID 736 wrote to memory of 3612 736 ORDEN DE COMPRA .pdF.exe 93 PID 736 wrote to memory of 3612 736 ORDEN DE COMPRA .pdF.exe 93 PID 736 wrote to memory of 4176 736 ORDEN DE COMPRA .pdF.exe 95 PID 736 wrote to memory of 4176 736 ORDEN DE COMPRA .pdF.exe 95 PID 736 wrote to memory of 4176 736 ORDEN DE COMPRA .pdF.exe 95 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 736 wrote to memory of 1424 736 ORDEN DE COMPRA .pdF.exe 96 PID 3440 wrote to memory of 2424 3440 Explorer.EXE 97 PID 3440 wrote to memory of 2424 3440 Explorer.EXE 97 PID 3440 wrote to memory of 2424 3440 Explorer.EXE 97 PID 2424 wrote to memory of 4416 2424 cmmon32.exe 98 PID 2424 wrote to memory of 4416 2424 cmmon32.exe 98 PID 2424 wrote to memory of 4416 2424 cmmon32.exe 98
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA .pdF.exe"C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA .pdF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vorOrB.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vorOrB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3612
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:4176
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56c3a75babc8acf041707af445b010d2c
SHA1c077b699141176ec6b78ce5681faacb3ea760e60
SHA256a299e3ac5f7eb809f74b5ed7a0cb48b756c83522d8d4b0cb56c510627f981abc
SHA51233f65bca0d53fa5c80d90ea939c8fd620171899b6b384a8a17a72f34b00deb4ef7ad5763c8510a5cbbfb0926877b3881d47ba9916e11ea4a15d641f6a8027007