Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 20:08

General

  • Target

    orden pdf.exe

  • Size

    1.5MB

  • MD5

    4f1ad14256cc9c420d78d69b468bab48

  • SHA1

    7734beec32b17c6ef0678533cc9634bd2c890c65

  • SHA256

    1f05b369246b2867a66aba3cacd9da9c2f29c03adc4d45883c91054c35ac3345

  • SHA512

    38dbbf685b18d2540d739b0ff74bb00f20a1e0b1c142e40b7bbb2e451f6d8ea9e992eb01f77eff945a47bc57fb6ada9e184dd9d6f07e732c253449509deeec71

Malware Config

Extracted

Family

formbook

C2

http://www.joomlas123.info/n7ak/

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\orden pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\orden pdf.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:372
      • C:\Users\Admin\AppData\Local\Temp\orden pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\orden pdf.exe"
        3⤵
          PID:1780
        • C:\Users\Admin\AppData\Local\Temp\orden pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\orden pdf.exe"
          3⤵
            PID:1792
          • C:\Users\Admin\AppData\Local\Temp\orden pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\orden pdf.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1804
        • C:\Windows\SysWOW64\wscript.exe
          "C:\Windows\SysWOW64\wscript.exe"
          2⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:900
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\orden pdf.exe"
            3⤵
            • Deletes itself
            PID:1508
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:516

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
          MD5

          cd74f6589a0c44378bc905a248536884

          SHA1

          b35065b7d22ef1e7c684ad1f8618acd7a53f9d8f

          SHA256

          21bb28e53679bfb63305858db7ad8f9e4e841baaef3eeb831440b71504fb4088

          SHA512

          def66b7a9a3fe70fab174b3ca5f953f08b2b3a41c1f6689acba86279a84e24c3849b70ba30bebabe1e9cc08545acad9764bf068a58454c531749ce4cd04c6396

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
          MD5

          ba3b6bc807d4f76794c4b81b09bb9ba5

          SHA1

          24cb89501f0212ff3095ecc0aba97dd563718fb1

          SHA256

          6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

          SHA512

          ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

        • memory/516-17-0x0000000000000000-mapping.dmp
        • memory/516-18-0x000000013F7A0000-0x000000013F833000-memory.dmp
          Filesize

          588KB

        • memory/900-4-0x0000000000000000-mapping.dmp
        • memory/900-5-0x00000000007C0000-0x00000000007E6000-memory.dmp
          Filesize

          152KB

        • memory/900-7-0x0000000003120000-0x000000000324E000-memory.dmp
          Filesize

          1.2MB

        • memory/900-8-0x0000000075F50000-0x0000000075F5C000-memory.dmp
          Filesize

          48KB

        • memory/900-9-0x00000000757D0000-0x00000000758ED000-memory.dmp
          Filesize

          1.1MB

        • memory/900-16-0x0000000003800000-0x0000000003965000-memory.dmp
          Filesize

          1.4MB

        • memory/1508-6-0x0000000000000000-mapping.dmp
        • memory/1664-15-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
          Filesize

          2.5MB

        • memory/1804-2-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1804-3-0x000000000041E380-mapping.dmp