Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    21-02-2022 23:30

General

  • Target

    order pdf.exe

  • Size

    1.9MB

  • MD5

    5fef369ad1f4b213b832f6ded2a9af31

  • SHA1

    0c9579a45f5d8b7c207a292c20b6dabbbe7671c6

  • SHA256

    f4511d5d7fcb86cd5c810c8700f755dcbb6eddc3bf0dfb32ea033e864db68626

  • SHA512

    253f8c927a0215977f4b67a6e0863de55901cd09b3c311a2f4c5e2fc03dcd25cc86df4f907cb82e8154b6e71e24fbd5e5dbb4a7811bc2a34d96847f2a57692c7

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

n7ak

Decoy

audereventur.com

huro14.com

wwwjinsha155.com

antiquevendor.com

samuraisoulfood.net

traffic4updates.download

hypersarv.com

rapport-happy-wedding.com

rokutechnosupport.online

allworljob.com

hanaleedossmann.com

kauai-marathon.com

bepbosch.com

kangen-international.com

zoneshopemenowz.com

belviderewrestling.com

ipllink.com

sellingforcreators.com

wwwswty6655.com

qtumboa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
      2⤵
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
        3⤵
          PID:1668
        • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
          3⤵
            PID:1664
          • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
            3⤵
              PID:1920
            • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
              3⤵
                PID:1808
              • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                3⤵
                  PID:1288
                • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                  "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                  3⤵
                    PID:516
                  • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                    "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                    3⤵
                      PID:652
                    • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                      "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                      3⤵
                        PID:460
                      • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                        "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                        3⤵
                          PID:760
                        • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                          "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                          3⤵
                            PID:1176
                          • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                            "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                            3⤵
                              PID:1032
                            • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                              "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                              3⤵
                                PID:1504
                              • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                3⤵
                                  PID:1496
                                • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                  "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                  3⤵
                                    PID:1484
                                  • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                    "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                    3⤵
                                      PID:1488
                                    • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                      3⤵
                                        PID:620
                                      • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                        3⤵
                                          PID:1364
                                        • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                          3⤵
                                            PID:964
                                          • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                            "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                            3⤵
                                              PID:1572
                                            • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                              "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                              3⤵
                                                PID:1784
                                              • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                                "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                                3⤵
                                                  PID:1480
                                                • C:\Users\Admin\AppData\Local\Temp\order pdf.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                                  3⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:360
                                              • C:\Windows\SysWOW64\autofmt.exe
                                                "C:\Windows\SysWOW64\autofmt.exe"
                                                2⤵
                                                  PID:428
                                                • C:\Windows\SysWOW64\autochk.exe
                                                  "C:\Windows\SysWOW64\autochk.exe"
                                                  2⤵
                                                    PID:1848
                                                  • C:\Windows\SysWOW64\chkdsk.exe
                                                    "C:\Windows\SysWOW64\chkdsk.exe"
                                                    2⤵
                                                    • Adds Run key to start application
                                                    • Suspicious use of SetThreadContext
                                                    • Drops file in Program Files directory
                                                    • Enumerates system info in registry
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1636
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /c del "C:\Users\Admin\AppData\Local\Temp\order pdf.exe"
                                                      3⤵
                                                      • Deletes itself
                                                      PID:656
                                                    • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                      3⤵
                                                        PID:336

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Discovery

                                                  Query Registry

                                                  1
                                                  T1012

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologim.jpeg
                                                    MD5

                                                    67af541085067258fcafb4a3d630e384

                                                    SHA1

                                                    a1d913e5d16265b294c1b3b0f2ab3bc0ecb26f26

                                                    SHA256

                                                    5b60f4e0ff2b3653a0d6900af8157c0bc7c93b9f8117f8c3d847f6cf4845c9ef

                                                    SHA512

                                                    186453fc00f0fb6141b2fc6e96717842c5dc23f93bd2c27dad21c4a1a7d332a07cb0511a3cd3fb2fc0b495cc0ce1ace00e82f9b0a2ebf639f8f949510b2615da

                                                  • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrf.ini
                                                    MD5

                                                    2f245469795b865bdd1b956c23d7893d

                                                    SHA1

                                                    6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

                                                    SHA256

                                                    1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

                                                    SHA512

                                                    909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

                                                  • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologri.ini
                                                    MD5

                                                    d63a82e5d81e02e399090af26db0b9cb

                                                    SHA1

                                                    91d0014c8f54743bba141fd60c9d963f869d76c9

                                                    SHA256

                                                    eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

                                                    SHA512

                                                    38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

                                                  • C:\Users\Admin\AppData\Roaming\94O2R65S\94Ologrv.ini
                                                    MD5

                                                    ba3b6bc807d4f76794c4b81b09bb9ba5

                                                    SHA1

                                                    24cb89501f0212ff3095ecc0aba97dd563718fb1

                                                    SHA256

                                                    6eebf968962745b2e9de2ca969af7c424916d4e3fe3cc0bb9b3d414abfce9507

                                                    SHA512

                                                    ecd07e601fc9e3cfc39addd7bd6f3d7f7ff3253afb40bf536e9eaac5a4c243e5ec40fbfd7b216cb0ea29f2517419601e335e33ba19dea4a46f65e38694d465bf

                                                  • memory/360-60-0x0000000000400000-0x000000000042D000-memory.dmp
                                                    Filesize

                                                    180KB

                                                  • memory/360-61-0x0000000000140000-0x0000000000154000-memory.dmp
                                                    Filesize

                                                    80KB

                                                  • memory/360-59-0x000000000041E000-0x000000000041F000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/360-57-0x0000000001170000-0x0000000001473000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/740-55-0x0000000075321000-0x0000000075323000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/740-56-0x0000000000640000-0x000000000066D000-memory.dmp
                                                    Filesize

                                                    180KB

                                                  • memory/1200-58-0x0000000006000000-0x0000000006167000-memory.dmp
                                                    Filesize

                                                    1.4MB

                                                  • memory/1200-66-0x0000000007490000-0x00000000075C1000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1636-62-0x0000000000CD0000-0x0000000000CD7000-memory.dmp
                                                    Filesize

                                                    28KB

                                                  • memory/1636-63-0x0000000000080000-0x00000000000AD000-memory.dmp
                                                    Filesize

                                                    180KB

                                                  • memory/1636-64-0x00000000020E0000-0x00000000023E3000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1636-65-0x00000000023F0000-0x0000000002483000-memory.dmp
                                                    Filesize

                                                    588KB