Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-09-2024 16:35
Static task
static1
Behavioral task
behavioral1
Sample
Factura Proforma Gregal pdf.exe
Resource
win7-20240729-en
General
-
Target
Factura Proforma Gregal pdf.exe
-
Size
2.0MB
-
MD5
54ef6389ebee72eca3078e21b590e7e4
-
SHA1
ff0841a08d8b00866f874fd063e53e4c8a6cc770
-
SHA256
ec296b1b933227dff9c26af951c8a12cf31e498ce0565f07f880ec6aed445ec4
-
SHA512
3872845a4f5e1d00b3143a0c3e80be66801687b9848427e8b525df74a7dc14c37c817e42cd39b37b973ee2fc2e52d3fde791a4b53897d6b4062998fd4fd4dfde
-
SSDEEP
49152:6uAEE6l/kZzz3uBytwA6cYAyhEvFg4W1edtNW2bAX9uU:luz/xnbAX9uU
Malware Config
Extracted
formbook
4.1
gy15
hairsdeals.today
acob-saaad.buzz
9955.club
gild6222.vip
nline-shopping-56055.bond
lmadulles.top
utemodels.info
ighdd4675.online
nqqkk146.xyz
avasales.online
ortas-de-madeira.today
haad.xyz
races-dental-splints-15439.bond
hilohcreekpemf.online
rrivalgetaways.info
orktoday-2507-02-sap.click
eceriyayinlari.xyz
lsurfer.click
aston-saaae.buzz
etrot.pro
68mp269rf.autos
ndia567.vip
jinni.buzz
rey.app
enior-living-72184.bond
rogramdokpirdarmowy.today
ejcloud.info
ools-59989.bond
astbiz.net
ixaahx.shop
hqaiop.xyz
indow-replacement-46487.bond
rogramdokpirdarmowy.today
remoter.net
ecorationworld.net
ilkool.info
bandoned-houses-50880.bond
andscaping-services-2507.today
42ve.shop
orthfitness.net
ink-gluwty.online
18721.club
ahrump.homes
uuxe6hi1l.lol
hopbestdeals.online
rocbotserver2.online
8210.app
oftware-download-44761.bond
78ex.net
lake-paaab.buzz
olocal.app
oxpal.best
hetinkerfoundation.net
eleerm-czjp.top
omaininformaniacion.fun
ahadevindia.info
j11.online
isax.xyz
lennjones.shop
48691640.top
6747.asia
stralvoyage.website
aihora.info
0372.photo
asposted.online
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4040-17-0x0000000000400000-0x000000000042F000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1464 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Factura Proforma Gregal pdf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Factura Proforma Gregal pdf = "C:\\Users\\Admin\\Factura Proforma Gregal pdf.exe" Factura Proforma Gregal pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4160 set thread context of 4040 4160 Factura Proforma Gregal pdf.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3152 4040 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1464 powershell.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4160 Factura Proforma Gregal pdf.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4160 wrote to memory of 1464 4160 Factura Proforma Gregal pdf.exe 84 PID 4160 wrote to memory of 1464 4160 Factura Proforma Gregal pdf.exe 84 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89 PID 4160 wrote to memory of 4040 4160 Factura Proforma Gregal pdf.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\Factura Proforma Gregal pdf.exe"C:\Users\Admin\AppData\Local\Temp\Factura Proforma Gregal pdf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵PID:4040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4040 -s 203⤵
- Program crash
PID:3152
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4040 -ip 40401⤵PID:4084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82