Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
23-07-2021 09:37
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order.Pdf.exe
Resource
win7v20210408
General
-
Target
Purchase Order.Pdf.exe
-
Size
984KB
-
MD5
6677a05c9b05d917b8654308183f9c5b
-
SHA1
6c7189656dfcdfb04298ae60b80a350d17100f5a
-
SHA256
b5c47964271578c767ebb7c3bfee10cda45464043d6e2879408f138da8031cf4
-
SHA512
2f8586af3a89fd200a4fc616f7db898c5199afd7d224144628ea9c80d1e22567507eefffa4eea5da20598c3d926a02d595fee69439623d252d35d9ddceef42dd
Malware Config
Extracted
formbook
4.1
http://www.papablogzzi.com/obow/
hinetin.net
narrativebusters.com
jesusmusicatl.com
mywellnessbooking.com
830272.com
mainrein.com
kajeoneworld.com
directaccesss.com
igsecretos.com
campbone.com
socialvidiots.com
abditrade.com
purisopropyl.com
opticalapparatus.com
staveoffboredom.com
evinja.com
onlinebusinesstoolselector.com
todayonly2.info
elitedesign-dz.com
zgszgw.com
tttinytown.com
ivoms.net
jeanniewllghby.com
pcloanusa.com
jtlmeals.com
armodilla.com
remboflowers.com
ausibwxy.icu
srlnd.com
bodurm.com
experiencegoatmilksoap.com
cofreex.com
hotchkissenergysolutions.com
mviillustrations.com
47mainard.com
jiazhengfu.com
kosurvival.com
shahsygs.com
wanfuzhumu.com
youcapturedmyheart.com
goonanna.com
desmoinesobituaries.com
wynnjackets.com
rejuviglowskinspa.com
mousou19.com
devendrahospital.site
wqi2.com
amanahcarsales.com
eita-schneidercn.com
78500949.xyz
gilbert-volkswagen.com
tmpbuilders.com
soulwaves.info
essentialvibeslv.com
kuren.company
pavooq.com
robuxsgenerator.xyz
teenwishes.com
hempallianceghana.com
kuselfinancial.business
theshellmafia.com
lendermall.com
teachexel.com
gamerightsmarket.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/4008-127-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/4008-128-0x000000000041EAC0-mapping.dmp formbook behavioral2/memory/4008-130-0x0000000000C30000-0x0000000000D7A000-memory.dmp formbook behavioral2/memory/3136-134-0x0000000000FA0000-0x0000000000FCE000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Purchase Order.Pdf.exePurchase Order.Pdf.exeexplorer.exedescription pid process target process PID 4092 set thread context of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4008 set thread context of 1700 4008 Purchase Order.Pdf.exe Explorer.EXE PID 3136 set thread context of 1700 3136 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
Purchase Order.Pdf.exePurchase Order.Pdf.exeexplorer.exepid process 4092 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe 3136 explorer.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Purchase Order.Pdf.exeexplorer.exepid process 4008 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 4008 Purchase Order.Pdf.exe 3136 explorer.exe 3136 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Purchase Order.Pdf.exePurchase Order.Pdf.exeexplorer.exedescription pid process Token: SeDebugPrivilege 4092 Purchase Order.Pdf.exe Token: SeDebugPrivilege 4008 Purchase Order.Pdf.exe Token: SeDebugPrivilege 3136 explorer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Purchase Order.Pdf.exeExplorer.EXEexplorer.exedescription pid process target process PID 4092 wrote to memory of 1820 4092 Purchase Order.Pdf.exe schtasks.exe PID 4092 wrote to memory of 1820 4092 Purchase Order.Pdf.exe schtasks.exe PID 4092 wrote to memory of 1820 4092 Purchase Order.Pdf.exe schtasks.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 4092 wrote to memory of 4008 4092 Purchase Order.Pdf.exe Purchase Order.Pdf.exe PID 1700 wrote to memory of 3136 1700 Explorer.EXE explorer.exe PID 1700 wrote to memory of 3136 1700 Explorer.EXE explorer.exe PID 1700 wrote to memory of 3136 1700 Explorer.EXE explorer.exe PID 3136 wrote to memory of 3264 3136 explorer.exe cmd.exe PID 3136 wrote to memory of 3264 3136 explorer.exe cmd.exe PID 3136 wrote to memory of 3264 3136 explorer.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BqSIOnJAkv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD1E7.tmp"3⤵
- Creates scheduled task(s)
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order.Pdf.exe"3⤵PID:3264
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1f11a02ce351d36a23aa3d7fed5a0eb2
SHA1428efb809dce2cbf0a00ae92ddf2f2cfcd5e87fa
SHA25683ab53a8dcee5ae691e1ad117426d05a51b7cef56bc579262b208ddbcbf3c01e
SHA512ed96a81cc0daedf67c39d244fa71418761bb51eff9d7fc9cd08d4a7f3833b9d02b943c25c838bb1fd81eee6c87e9eaad2eb78ef0b43dae0f6cc20378593cad16