Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-07-2021 09:37

General

  • Target

    Purchase Order.Pdf.exe

  • Size

    984KB

  • MD5

    6677a05c9b05d917b8654308183f9c5b

  • SHA1

    6c7189656dfcdfb04298ae60b80a350d17100f5a

  • SHA256

    b5c47964271578c767ebb7c3bfee10cda45464043d6e2879408f138da8031cf4

  • SHA512

    2f8586af3a89fd200a4fc616f7db898c5199afd7d224144628ea9c80d1e22567507eefffa4eea5da20598c3d926a02d595fee69439623d252d35d9ddceef42dd

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.papablogzzi.com/obow/

Decoy

hinetin.net

narrativebusters.com

jesusmusicatl.com

mywellnessbooking.com

830272.com

mainrein.com

kajeoneworld.com

directaccesss.com

igsecretos.com

campbone.com

socialvidiots.com

abditrade.com

purisopropyl.com

opticalapparatus.com

staveoffboredom.com

evinja.com

onlinebusinesstoolselector.com

todayonly2.info

elitedesign-dz.com

zgszgw.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)
  • Formbook Payload 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BqSIOnJAkv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1E7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1820
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4008
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3136
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"
        3⤵
          PID:3264

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD1E7.tmp
      MD5

      1f11a02ce351d36a23aa3d7fed5a0eb2

      SHA1

      428efb809dce2cbf0a00ae92ddf2f2cfcd5e87fa

      SHA256

      83ab53a8dcee5ae691e1ad117426d05a51b7cef56bc579262b208ddbcbf3c01e

      SHA512

      ed96a81cc0daedf67c39d244fa71418761bb51eff9d7fc9cd08d4a7f3833b9d02b943c25c838bb1fd81eee6c87e9eaad2eb78ef0b43dae0f6cc20378593cad16

    • memory/1700-138-0x0000000002D90000-0x0000000002E35000-memory.dmp
      Filesize

      660KB

    • memory/1700-131-0x0000000005410000-0x000000000556E000-memory.dmp
      Filesize

      1.4MB

    • memory/1820-125-0x0000000000000000-mapping.dmp
    • memory/3136-137-0x0000000005860000-0x00000000058F3000-memory.dmp
      Filesize

      588KB

    • memory/3136-136-0x0000000005540000-0x0000000005860000-memory.dmp
      Filesize

      3.1MB

    • memory/3136-133-0x00000000012B0000-0x00000000016EF000-memory.dmp
      Filesize

      4.2MB

    • memory/3136-134-0x0000000000FA0000-0x0000000000FCE000-memory.dmp
      Filesize

      184KB

    • memory/3136-132-0x0000000000000000-mapping.dmp
    • memory/3264-135-0x0000000000000000-mapping.dmp
    • memory/4008-127-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4008-130-0x0000000000C30000-0x0000000000D7A000-memory.dmp
      Filesize

      1.3MB

    • memory/4008-129-0x0000000001120000-0x0000000001440000-memory.dmp
      Filesize

      3.1MB

    • memory/4008-128-0x000000000041EAC0-mapping.dmp
    • memory/4092-122-0x0000000000F60000-0x0000000000F8D000-memory.dmp
      Filesize

      180KB

    • memory/4092-114-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/4092-123-0x0000000007C30000-0x0000000007CA8000-memory.dmp
      Filesize

      480KB

    • memory/4092-124-0x0000000007CD0000-0x0000000007D03000-memory.dmp
      Filesize

      204KB

    • memory/4092-121-0x0000000005100000-0x00000000055FE000-memory.dmp
      Filesize

      5.0MB

    • memory/4092-120-0x0000000005290000-0x0000000005291000-memory.dmp
      Filesize

      4KB

    • memory/4092-119-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/4092-118-0x0000000005100000-0x0000000005101000-memory.dmp
      Filesize

      4KB

    • memory/4092-117-0x0000000005600000-0x0000000005601000-memory.dmp
      Filesize

      4KB

    • memory/4092-116-0x0000000005060000-0x0000000005061000-memory.dmp
      Filesize

      4KB