Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 22:30
Static task
static1
Behavioral task
behavioral1
Sample
ORDEN DE COMPRA URGENTE pdf hjk.exe
Resource
win7-20240903-en
General
-
Target
ORDEN DE COMPRA URGENTE pdf hjk.exe
-
Size
577KB
-
MD5
a66ac03d7eba955eb333287291e4a24f
-
SHA1
0eb687b7d0fd4d282caebbeae42bf744df7907ae
-
SHA256
6bf2f4d58a837d790e914f36b0056e955c35ea5571d5a758b0e0f052e8b4294f
-
SHA512
c076903a48d9965d7fc97cbc8606f4fd50c9eb7477794991efc519393d720f4d54765d22b0e366e0efbcbbe68b3fe915e8f43847f263683b64af902dc4bba525
-
SSDEEP
12288:oXwQXxqmIL0WCuZvtjIsIlxQPtVEZ9nYc5Gy7RjallylSx1o:obBq0TuZvysIlejU99oy7Rjm
Malware Config
Extracted
formbook
4.1
de08
retirecloudyyard.com
fabiyan.xyz
chrisarlyde.com
selapex.com
vivalosgales.com
specialty-medicine.com
contasesolucoes.com
satunusanews.net
allyibc.com
alameda1876.com
artofdala.com
yukoidusp.xyz
steeldrumbandnearme.com
stonewedgetechnology.com
kentonai.com
macquarie-private.com
ddgwy.com
megagreenhousekits.com
descomplicaomarketing.com
inclusiverealtor.com
themummyfront.club
computerfashiondesigns.com
ericparlatore.com
whathappened2me.com
baksomail.xyz
mugupplatform.com
shopsolutely.com
gymcservices.com
qianshunchina.com
zoomsbshab.icu
esrmtech.com
966211.com
stockinsidepr.com
df-wh.com
smartshopapps.com
kayseriadsl.com
acedesserts.com
205qs.com
ei8i.com
aibtly.com
kpviewllc.net
nnehandebol.com
torontonianapparel.ca
therealgoldenganjagang.com
mingxiang99.com
rewkagcompany.xyz
ahmee4.com
valen.info
vacuumfun.parts
fabiyan.xyz
psncareersolutions.com
escobargroups.com
michigandice.com
ey3solutions.com
li-n.info
puingkehancuran.xyz
bilt-green.com
dfysuitetech.xyz
abdoomar.com
actsaka.xyz
justsweatitout.com
axabank.life
billyyaka.com
mypatchtools.com
epulsive.com
Signatures
-
Formbook family
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/880-15-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/880-19-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2632-26-0x0000000000110000-0x000000000013F000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3064 set thread context of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 880 set thread context of 1192 880 RegSvcs.exe 21 PID 2632 set thread context of 1192 2632 rundll32.exe 21 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ORDEN DE COMPRA URGENTE pdf hjk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 880 RegSvcs.exe 880 RegSvcs.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe 2632 rundll32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 880 RegSvcs.exe 880 RegSvcs.exe 880 RegSvcs.exe 2632 rundll32.exe 2632 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe Token: SeDebugPrivilege 880 RegSvcs.exe Token: SeDebugPrivilege 2632 rundll32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3064 wrote to memory of 2816 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 31 PID 3064 wrote to memory of 2816 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 31 PID 3064 wrote to memory of 2816 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 31 PID 3064 wrote to memory of 2816 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 31 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 2736 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 33 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 3064 wrote to memory of 880 3064 ORDEN DE COMPRA URGENTE pdf hjk.exe 34 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 1192 wrote to memory of 2632 1192 Explorer.EXE 35 PID 2632 wrote to memory of 2616 2632 rundll32.exe 36 PID 2632 wrote to memory of 2616 2632 rundll32.exe 36 PID 2632 wrote to memory of 2616 2632 rundll32.exe 36 PID 2632 wrote to memory of 2616 2632 rundll32.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA URGENTE pdf hjk.exe"C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA URGENTE pdf hjk.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IdOZUFpTFHmr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1584.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD529df6efb917e5f94eb4e870aa4abe259
SHA1fb6ebc47e0be3865ad6b48b53dcff787d15c231f
SHA256c5a40b24218ffee704ac181f2250bf6af7d99db0407cf584f86949beaab9e4f4
SHA51296caf15de89d6b65d3ebdf1856339d2c275791410e892819ff229acf8fcb5dfc31f505356a2422ba0ad191465bf4bcf1a1e260cf77506c23832b94202832a0bf