Analysis

  • max time kernel
    169s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:04

General

  • Target

    Purchase Order.pdf.exe

  • Size

    385KB

  • MD5

    00d7241de149d6511579e6d5ad7974ec

  • SHA1

    0257125b4e77f3dffeb21709a39668115015c0b8

  • SHA256

    575cd2d06aa99a48ed59b412bb87aba3b3e3cd66093c7f9efd118bf533032ba3

  • SHA512

    bfad300716c91bc0559d0f4cb16e361e39646b67d2651a50e67415ba7a28daf687310bdfb3dca6d2113c7c3fc6f5077921c4949a692fbcf62c703cd675921450

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

4vx

Decoy

kontinuer.com

outofthebluelove.com

docentrood.com

emowm.com

jsa862.net

kshoworld.com

kumsalkorel.com

adrigh.info

goldentrianglerv.com

youkuy.com

lindaclijsters.com

audreyfarley.com

alasitter.com

uscar-boerse.com

successwithfletch.com

474opebet.com

xjlfb.com

doingworkabroad.com

0pe864.com

ittestperfumeok.live

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook Payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cXccmqY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp370E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3448
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4572
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
        3⤵
          PID:2148
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2580
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\tmp370E.tmp
          Filesize

          1KB

          MD5

          03fbcd139a4e75ba9e3e483d9b8aba3e

          SHA1

          6aa40399188899ac16606e6c4d93408b57399903

          SHA256

          d531eb409b0dbcc0facf8781f753301063a05216246edead15ca4f5a5718c4a7

          SHA512

          d1dead5254e4e6677c65d65d9263352dd6808a4dbe717adb32ccccfbe8707b2254cb8a461b77263dcf150dbdad0a86d7518756d4e81656e2a80f63674579619b

        • C:\Users\Admin\AppData\Roaming\0M8426P6\0M8logim.jpeg
          Filesize

          78KB

          MD5

          10c7c22f5d6fb50cdcee619a62799af6

          SHA1

          968c5260bd6528c0e439535fd9c68196caa19cef

          SHA256

          7d2c8c89f6b91b4365d8a135872cdf1d0137a39d46f6706533169612c097e11b

          SHA512

          5d375ca720787f5942cbf94a385f88adb8d48f8a843875b426d19f6111d76e916c7dd292703b9ca72002d1f1436459a6c6efbad58c9f55d908ed80734a7205e2

        • C:\Users\Admin\AppData\Roaming\0M8426P6\0M8logrf.ini
          Filesize

          40B

          MD5

          2f245469795b865bdd1b956c23d7893d

          SHA1

          6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

          SHA256

          1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

          SHA512

          909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

        • C:\Users\Admin\AppData\Roaming\0M8426P6\0M8logrg.ini
          Filesize

          38B

          MD5

          4aadf49fed30e4c9b3fe4a3dd6445ebe

          SHA1

          1e332822167c6f351b99615eada2c30a538ff037

          SHA256

          75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

          SHA512

          eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

        • C:\Users\Admin\AppData\Roaming\0M8426P6\0M8logri.ini
          Filesize

          40B

          MD5

          d63a82e5d81e02e399090af26db0b9cb

          SHA1

          91d0014c8f54743bba141fd60c9d963f869d76c9

          SHA256

          eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

          SHA512

          38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

        • C:\Users\Admin\AppData\Roaming\0M8426P6\0M8logrv.ini
          Filesize

          872B

          MD5

          bbc41c78bae6c71e63cb544a6a284d94

          SHA1

          33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

          SHA256

          ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

          SHA512

          0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

        • memory/940-131-0x00000000752D0000-0x0000000075881000-memory.dmp
          Filesize

          5.7MB

        • memory/1964-140-0x0000000000000000-mapping.dmp
        • memory/1964-142-0x0000000000200000-0x0000000000207000-memory.dmp
          Filesize

          28KB

        • memory/1964-144-0x0000000001A50000-0x0000000001D9A000-memory.dmp
          Filesize

          3.3MB

        • memory/1964-143-0x0000000001220000-0x000000000124D000-memory.dmp
          Filesize

          180KB

        • memory/1964-145-0x0000000001780000-0x0000000001813000-memory.dmp
          Filesize

          588KB

        • memory/2148-141-0x0000000000000000-mapping.dmp
        • memory/2580-147-0x0000000000000000-mapping.dmp
        • memory/3212-146-0x0000000008A90000-0x0000000008BD2000-memory.dmp
          Filesize

          1.3MB

        • memory/3212-139-0x0000000008670000-0x0000000008801000-memory.dmp
          Filesize

          1.6MB

        • memory/3448-132-0x0000000000000000-mapping.dmp
        • memory/4572-138-0x0000000000C00000-0x0000000000C14000-memory.dmp
          Filesize

          80KB

        • memory/4572-137-0x0000000001080000-0x00000000013CA000-memory.dmp
          Filesize

          3.3MB

        • memory/4572-135-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/4572-134-0x0000000000000000-mapping.dmp