Analysis
-
max time kernel
148s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 06:15
Static task
static1
Behavioral task
behavioral1
Sample
13092024034812092024fatturaproformapdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13092024034812092024fatturaproformapdf.exe
Resource
win10v2004-20240802-en
General
-
Target
13092024034812092024fatturaproformapdf.exe
-
Size
2.1MB
-
MD5
8e23f17a28191c04596391464d43870c
-
SHA1
91e7b1e075aaf6ad3ce2fea102d4a31dea2e446e
-
SHA256
0e4890952f2506c3cd0124d53fa0c39f2cdaf432c2be5f3ac6257793013e618b
-
SHA512
bf9e5cee8ae9f612e3204d8343cdf11998b304673c7ecae1682de999b55d58b5632e2bff8b9893c284c1fa9cd1da618e9c3e0033214319bf1dda91b0a8f6211f
-
SSDEEP
49152:xfDe+fmH7RRZ1UW84VCyH+4FAGqnx+lg3jszH8u1BbSCg3E16su:xfDQQsNJT16su
Malware Config
Extracted
formbook
4.1
kmge
jia0752d.com
cq0jt.sbs
whimsicalweddingrentals.com
meetsex-here.life
hhe-crv220.com
bedbillionaire.com
soycmo.com
mrawkward.xyz
11ramshornroad.com
motoyonaturals.com
thischicloves.com
gacorbet.pro
ihsanid.com
pancaketurner.com
santanarstore.com
cr3dtv.com
negotools.com
landfillequip.com
sejasuapropriachefe.com
diamant-verkopen.store
builtonmybrother.art
teoti.beauty
kickssoccercamp.com
chickfrau.com
compare-energy.com
icvp5o.xyz
susan-writes.com
dropletcoin.com
sivertool.com
sup-25987659.com
weedz-seeds.today
agritamaperkasaindonesia.com
safwankhalil.com
jm2s8a3mz.com
wfjwjm.com
be-heatpumps.life
hcwoodpanel.com
n5l780.com
mandalah.art
szexvideokingyen.sbs
justinroemmick.com
thecoolkidsdontfitin.com
gsolartech.com
swisswearables.com
chicagocarpetcleaneril.com
terrazahills-cbre.com
santatainha.com
sacksmantenimiento.store
wzhem.rest
shearwaterpembrokeshire.com
baansantiburi.com
mid-size-suv-87652.com
solunchina.com
nandos.moe
blucretebistro.com
identificatiekvk.digital
8772876.com
longfangyun.com
litblacklit.com
mobilferrari.com
zeeedajewelermusic.com
allenbach.swiss
industrialrevolution.ink
cmgamingtrack.com
a2zglobalimports.com
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 4 IoCs
resource yara_rule behavioral1/memory/3004-14-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3004-16-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/3004-21-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2640-28-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2304 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\13092024034812092024fatturaproformapdf = "C:\\Users\\Admin\\13092024034812092024fatturaproformapdf.exe" 13092024034812092024fatturaproformapdf.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1552 set thread context of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 3004 set thread context of 1132 3004 wmplayer.exe 20 PID 3004 set thread context of 1132 3004 wmplayer.exe 20 PID 2640 set thread context of 1132 2640 systray.exe 20 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language systray.exe -
description ioc Process Key created \Registry\User\S-1-5-21-2872745919-2748461613-2989606286-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 systray.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 2304 powershell.exe 3004 wmplayer.exe 3004 wmplayer.exe 3004 wmplayer.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 3004 wmplayer.exe 3004 wmplayer.exe 3004 wmplayer.exe 3004 wmplayer.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe 2640 systray.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1552 13092024034812092024fatturaproformapdf.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 3004 wmplayer.exe Token: SeDebugPrivilege 2640 systray.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1552 wrote to memory of 2304 1552 13092024034812092024fatturaproformapdf.exe 32 PID 1552 wrote to memory of 2304 1552 13092024034812092024fatturaproformapdf.exe 32 PID 1552 wrote to memory of 2304 1552 13092024034812092024fatturaproformapdf.exe 32 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1552 wrote to memory of 3004 1552 13092024034812092024fatturaproformapdf.exe 34 PID 1132 wrote to memory of 2640 1132 Explorer.EXE 36 PID 1132 wrote to memory of 2640 1132 Explorer.EXE 36 PID 1132 wrote to memory of 2640 1132 Explorer.EXE 36 PID 1132 wrote to memory of 2640 1132 Explorer.EXE 36 PID 2640 wrote to memory of 2544 2640 systray.exe 37 PID 2640 wrote to memory of 2544 2640 systray.exe 37 PID 2640 wrote to memory of 2544 2640 systray.exe 37 PID 2640 wrote to memory of 2544 2640 systray.exe 37 PID 2640 wrote to memory of 2544 2640 systray.exe 37
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\13092024034812092024fatturaproformapdf.exe"C:\Users\Admin\AppData\Local\Temp\13092024034812092024fatturaproformapdf.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:2628
-
-
C:\Windows\SysWOW64\systray.exe"C:\Windows\SysWOW64\systray.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD51adb15765604ba8d0b77c04ffff3c406
SHA174e26eb2fc263d47b4ead0dacef389b672d894f3
SHA2564c33cbd576889055041c4f83b9430a5247fb0c277c8f631be59a794cde196b70
SHA5123c53f5841928bad8beae9a6c7ac76cafad070fdda3f1b925ee204d8ac39f1869e8f7b810dd543a30bafc48f99e3b3a00bfb92d7dce91386873a7ebfb35879292
-
Filesize
40B
MD52f245469795b865bdd1b956c23d7893d
SHA16ad80b974d3808f5a20ea1e766c7d2f88b9e5895
SHA2561662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361
SHA512909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
40B
MD5ba3b6bc807d4f76794c4b81b09bb9ba5
SHA124cb89501f0212ff3095ecc0aba97dd563718fb1
SHA2566eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507
SHA512ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf