Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2024 06:15

General

  • Target

    13092024034812092024fatturaproformapdf.exe

  • Size

    2.1MB

  • MD5

    8e23f17a28191c04596391464d43870c

  • SHA1

    91e7b1e075aaf6ad3ce2fea102d4a31dea2e446e

  • SHA256

    0e4890952f2506c3cd0124d53fa0c39f2cdaf432c2be5f3ac6257793013e618b

  • SHA512

    bf9e5cee8ae9f612e3204d8343cdf11998b304673c7ecae1682de999b55d58b5632e2bff8b9893c284c1fa9cd1da618e9c3e0033214319bf1dda91b0a8f6211f

  • SSDEEP

    49152:xfDe+fmH7RRZ1UW84VCyH+4FAGqnx+lg3jszH8u1BbSCg3E16su:xfDQQsNJT16su

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

kmge

Decoy

jia0752d.com

cq0jt.sbs

whimsicalweddingrentals.com

meetsex-here.life

hhe-crv220.com

bedbillionaire.com

soycmo.com

mrawkward.xyz

11ramshornroad.com

motoyonaturals.com

thischicloves.com

gacorbet.pro

ihsanid.com

pancaketurner.com

santanarstore.com

cr3dtv.com

negotools.com

landfillequip.com

sejasuapropriachefe.com

diamant-verkopen.store

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\13092024034812092024fatturaproformapdf.exe
      "C:\Users\Admin\AppData\Local\Temp\13092024034812092024fatturaproformapdf.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3132
      • C:\Windows\System32\svchost.exe
        "C:\Windows\System32\svchost.exe"
        3⤵
          PID:3876
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:3564
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
              PID:2972
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ilasm.exe"
              3⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2100
          • C:\Windows\SysWOW64\explorer.exe
            "C:\Windows\SysWOW64\explorer.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1136
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
              • System Location Discovery: System Language Discovery
              PID:1912
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3252

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1

            Filesize

            40KB

            MD5

            a182561a527f929489bf4b8f74f65cd7

            SHA1

            8cd6866594759711ea1836e86a5b7ca64ee8911f

            SHA256

            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

            SHA512

            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3k5z5ga1.ehj.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logim.jpeg

            Filesize

            85KB

            MD5

            bf0e297d9e71e954e7a83281e290f316

            SHA1

            6738bccf442a9dae31ce055631608c1c4d55aceb

            SHA256

            f63838cbe108632a5ce225ff4d1bab4711692e4302422fd0f6656bd2b2d99a84

            SHA512

            a63bd5957a10df2c5751ba29a76a6df84c2e71812db8752ae5912b26ff5623958cb9952ec7cbdad30eb4c64cd61e4512a726761949bf2bc5ad602eb569d1843f

          • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrf.ini

            Filesize

            40B

            MD5

            2f245469795b865bdd1b956c23d7893d

            SHA1

            6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

            SHA256

            1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

            SHA512

            909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

          • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrg.ini

            Filesize

            38B

            MD5

            4aadf49fed30e4c9b3fe4a3dd6445ebe

            SHA1

            1e332822167c6f351b99615eada2c30a538ff037

            SHA256

            75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

            SHA512

            eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

          • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logri.ini

            Filesize

            40B

            MD5

            d63a82e5d81e02e399090af26db0b9cb

            SHA1

            91d0014c8f54743bba141fd60c9d963f869d76c9

            SHA256

            eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

            SHA512

            38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

          • C:\Users\Admin\AppData\Roaming\LK3BNUQ2\LK3logrv.ini

            Filesize

            872B

            MD5

            bbc41c78bae6c71e63cb544a6a284d94

            SHA1

            33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

            SHA256

            ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

            SHA512

            0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

          • memory/1136-29-0x0000000000870000-0x0000000000CA3000-memory.dmp

            Filesize

            4.2MB

          • memory/1136-32-0x0000000000180000-0x00000000001AF000-memory.dmp

            Filesize

            188KB

          • memory/1136-31-0x0000000000870000-0x0000000000CA3000-memory.dmp

            Filesize

            4.2MB

          • memory/2100-26-0x0000000001B50000-0x0000000001B64000-memory.dmp

            Filesize

            80KB

          • memory/2100-22-0x00000000018E0000-0x00000000018F4000-memory.dmp

            Filesize

            80KB

          • memory/2100-18-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2100-25-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/2100-19-0x0000000001BD0000-0x0000000001F1A000-memory.dmp

            Filesize

            3.3MB

          • memory/2100-21-0x0000000000400000-0x000000000042F000-memory.dmp

            Filesize

            188KB

          • memory/3132-16-0x000001F26D8C0000-0x000001F26DADC000-memory.dmp

            Filesize

            2.1MB

          • memory/3132-0-0x00007FFC36753000-0x00007FFC36755000-memory.dmp

            Filesize

            8KB

          • memory/3132-17-0x00007FFC36750000-0x00007FFC37211000-memory.dmp

            Filesize

            10.8MB

          • memory/3132-12-0x00007FFC36750000-0x00007FFC37211000-memory.dmp

            Filesize

            10.8MB

          • memory/3132-11-0x00007FFC36750000-0x00007FFC37211000-memory.dmp

            Filesize

            10.8MB

          • memory/3132-10-0x000001F26DBE0000-0x000001F26DC02000-memory.dmp

            Filesize

            136KB

          • memory/3512-28-0x00000000085F0000-0x00000000086F0000-memory.dmp

            Filesize

            1024KB

          • memory/3512-27-0x00000000086F0000-0x00000000087C1000-memory.dmp

            Filesize

            836KB

          • memory/3512-47-0x00000000086F0000-0x00000000087C1000-memory.dmp

            Filesize

            836KB

          • memory/3512-51-0x00000000089E0000-0x0000000008B08000-memory.dmp

            Filesize

            1.2MB

          • memory/3512-23-0x00000000085F0000-0x00000000086F0000-memory.dmp

            Filesize

            1024KB