Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2024 19:48

General

  • Target

    orden de compra.pdf.exe

  • Size

    714KB

  • MD5

    f8c2ed068b19751db85c91aeef0a3c40

  • SHA1

    e3ebf312f0e7ef027246c2f6527cc8029b257d90

  • SHA256

    6ea29798071a1323ec1298b4d1f5aad63318d2c685637239b9d67768744c7978

  • SHA512

    a5094444d4608b8bf51a765875209816645758bcd1003e65f7e3ae32c64a3f6d021973ef84976ee86cc3b0f1606c5d288502fc96dbbc517501b38cbdbf6471c8

  • SSDEEP

    12288:KTzDQZ8Lx05Kh4qpgZ0o4yPuasknvGPiGwc6auan4yicWApbMGlg6:vZ8NSK+qKAaxn4Twvan4yjrMG2

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d2g7

Decoy

inviteonlyme.com

noashopping.com

raysyoutube.com

chicagp.com

brnguatemala.com

speechboutique.com

philippinepodcastdirectory.com

konnecio.com

9q1ng6.icu

treez.info

appleiclou.com

pettras.com

txherz.icu

freearcae.com

mindpetalsoftwaresolutions.com

my-beautiful-switzerland.com

hpzebike.online

fadsekclub.xyz

newcastledhaka.com

varidsk.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook family
  • Formbook payload 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\orden de compra.pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FLkxyjrHFzi.exe"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3012
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FLkxyjrHFzi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp21CB.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4560
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1572
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1664
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\SysWOW64\cmd.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:1560

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4e54qyfz.ucu.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp21CB.tmp

        Filesize

        1KB

        MD5

        eb6c11160caae757b04c086275b0a679

        SHA1

        ca4846c5218dc255d946c05a01b89b85709298fa

        SHA256

        676be3bb8bcb35651a38ebce1683146c15fe669cd86591c7d63574a5d105849e

        SHA512

        ca4358c796adcb6028e261638f6a85b529cb2920eb1b43b3dc73b5474b8d558e5c2e93d05b53eba72e3cdd0ef4df0812773381b0e90dfbb28e120f9a761f3055

      • memory/1072-73-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/1072-38-0x0000000001550000-0x000000000189A000-memory.dmp

        Filesize

        3.3MB

      • memory/1072-41-0x0000000001070000-0x0000000001084000-memory.dmp

        Filesize

        80KB

      • memory/1072-25-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/1072-40-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/1384-5-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/1384-6-0x00000000066B0000-0x00000000066BE000-memory.dmp

        Filesize

        56KB

      • memory/1384-9-0x00000000083F0000-0x000000000848C000-memory.dmp

        Filesize

        624KB

      • memory/1384-10-0x0000000008570000-0x00000000085E8000-memory.dmp

        Filesize

        480KB

      • memory/1384-14-0x0000000008680000-0x00000000086E6000-memory.dmp

        Filesize

        408KB

      • memory/1384-7-0x0000000074E9E000-0x0000000074E9F000-memory.dmp

        Filesize

        4KB

      • memory/1384-0-0x0000000074E9E000-0x0000000074E9F000-memory.dmp

        Filesize

        4KB

      • memory/1384-8-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/1384-4-0x00000000053D0000-0x00000000053DA000-memory.dmp

        Filesize

        40KB

      • memory/1384-3-0x0000000005310000-0x00000000053A2000-memory.dmp

        Filesize

        584KB

      • memory/1384-2-0x00000000059B0000-0x0000000005F54000-memory.dmp

        Filesize

        5.6MB

      • memory/1384-22-0x0000000006EA0000-0x0000000006ED4000-memory.dmp

        Filesize

        208KB

      • memory/1384-37-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/1384-1-0x00000000008A0000-0x0000000000958000-memory.dmp

        Filesize

        736KB

      • memory/3012-17-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-65-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-32-0x00000000056D0000-0x0000000005A24000-memory.dmp

        Filesize

        3.3MB

      • memory/3012-23-0x0000000004CF0000-0x0000000004D12000-memory.dmp

        Filesize

        136KB

      • memory/3012-21-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-19-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-18-0x0000000004E50000-0x0000000005478000-memory.dmp

        Filesize

        6.2MB

      • memory/3012-42-0x0000000005CB0000-0x0000000005CCE000-memory.dmp

        Filesize

        120KB

      • memory/3012-16-0x0000000004720000-0x0000000004756000-memory.dmp

        Filesize

        216KB

      • memory/3012-43-0x0000000006230000-0x000000000627C000-memory.dmp

        Filesize

        304KB

      • memory/3012-45-0x0000000006C80000-0x0000000006CB2000-memory.dmp

        Filesize

        200KB

      • memory/3012-46-0x0000000075720000-0x000000007576C000-memory.dmp

        Filesize

        304KB

      • memory/3012-56-0x0000000006280000-0x000000000629E000-memory.dmp

        Filesize

        120KB

      • memory/3012-57-0x0000000006CC0000-0x0000000006D63000-memory.dmp

        Filesize

        652KB

      • memory/3012-58-0x0000000007620000-0x0000000007C9A000-memory.dmp

        Filesize

        6.5MB

      • memory/3012-59-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

        Filesize

        104KB

      • memory/3012-60-0x0000000007050000-0x000000000705A000-memory.dmp

        Filesize

        40KB

      • memory/3012-61-0x0000000007260000-0x00000000072F6000-memory.dmp

        Filesize

        600KB

      • memory/3012-62-0x00000000071E0000-0x00000000071F1000-memory.dmp

        Filesize

        68KB

      • memory/3012-63-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3012-64-0x0000000007210000-0x000000000721E000-memory.dmp

        Filesize

        56KB

      • memory/3012-66-0x0000000007220000-0x0000000007234000-memory.dmp

        Filesize

        80KB

      • memory/3012-24-0x0000000005480000-0x00000000054E6000-memory.dmp

        Filesize

        408KB

      • memory/3012-68-0x0000000007300000-0x0000000007308000-memory.dmp

        Filesize

        32KB

      • memory/3012-67-0x0000000007320000-0x000000000733A000-memory.dmp

        Filesize

        104KB

      • memory/3012-71-0x0000000074E90000-0x0000000075640000-memory.dmp

        Filesize

        7.7MB

      • memory/3592-44-0x0000000002F60000-0x0000000003058000-memory.dmp

        Filesize

        992KB

      • memory/3592-76-0x0000000002F60000-0x0000000003058000-memory.dmp

        Filesize

        992KB

      • memory/3592-81-0x0000000003060000-0x00000000030FA000-memory.dmp

        Filesize

        616KB

      • memory/3724-74-0x0000000000330000-0x000000000038A000-memory.dmp

        Filesize

        360KB

      • memory/3724-75-0x0000000000330000-0x000000000038A000-memory.dmp

        Filesize

        360KB

      • memory/3724-77-0x0000000001350000-0x000000000137F000-memory.dmp

        Filesize

        188KB