Analysis
-
max time kernel
180s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:49
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 77809 for acknowledgment.exe
Resource
win7-20220414-en
General
-
Target
Purchase Order 77809 for acknowledgment.exe
-
Size
281KB
-
MD5
48884ebe9169015be3e42f68ad14d7be
-
SHA1
4c0fe63fe5090ed8ac71f3af10dfc84c9b8b0f5e
-
SHA256
b36d0b4952457c89f455f2333a815b0a1d7530a108bf43ea0ef1a7c17fe2774b
-
SHA512
9258362c161b710264767cb180913c3190c6594961d40d1fdc976babfeeb4494aab31678cc9eb75662bf48e1055c8d62de0c8c9d2f4061e3917afb325c6bc0b4
Malware Config
Extracted
formbook
3.9
y22
hashafriyat.com
autoaccessorieshub.com
simelautomazioni.com
bulkappothecary.com
streaminglowcost.com
pixelraps.com
yyy9928.com
pigmansion.net
keyunix.com
bjbangshou.com
mindfulrace.com
fibuv.life
cambridgedesignpartnership.com
plumbeus.com
somebodydial911.com
atrishq.com
circcountry.com
ellenandjames.info
jeeprevivalstore.com
thetouchofjo.com
mafiarpg.net
friendlyticketsthailand.com
thenakedcurry.com
homylandriversidequan2.net
gastrojaviercervantes.com
edingtonresearch.com
leipzigtech.com
utragroup.com
elhayedoleondormido.com
introconnex.com
selectrucksofnashville.net
sunflowercelebrations.com
nightravenfilms.com
tentinytoessiliconenursery.com
www124588.com
tuimagenia.com
mychadaha.com
strategy.gold
fallbrookfarmboys.com
itsanatomic.com
tachra-seo.com
any.ltd
daugoihathuo.com
954964.com
hisrb.com
digitalassetsroundtable.com
dsallneartwhe.win
opencoffeenetwork.com
baloneymaloney.com
acnespray.net
quanningdq.net
prefre.com
agenslots.net
eqpaenxfsf.info
luckysevencasinoparties.com
befitbehealthybeyou.com
plus-academy.net
haiygt.com
etonnefragrances.com
hochbegabungstestung.online
4008825728.com
tracthomesmorenovalley.com
iptvitaliaondemand.com
allaboutcopd.com
slacktracks.info
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
suricata: ET MALWARE FormBook CnC Checkin (POST) M2
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/4200-138-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/4200-140-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/4364-147-0x0000000000B10000-0x0000000000B3A000-memory.dmp formbook -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key created \Registry\Machine\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\G0HHN08PUXV = "C:\\Program Files (x86)\\Z8pxhfnj0\\configrbcdwj.exe" explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exedescription pid process target process PID 1164 set thread context of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 4200 set thread context of 796 4200 Purchase Order 77809 for acknowledgment.exe Explorer.EXE PID 4364 set thread context of 796 4364 explorer.exe Explorer.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files (x86)\Z8pxhfnj0\configrbcdwj.exe explorer.exe -
Processes:
explorer.exedescription ioc process Key created \Registry\User\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exepid process 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 1164 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe 4364 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 796 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exeexplorer.exepid process 4200 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4200 Purchase Order 77809 for acknowledgment.exe 4364 explorer.exe 4364 explorer.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exePurchase Order 77809 for acknowledgment.exeexplorer.exeExplorer.EXEdescription pid process Token: SeDebugPrivilege 1164 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 4200 Purchase Order 77809 for acknowledgment.exe Token: SeDebugPrivilege 4364 explorer.exe Token: SeShutdownPrivilege 796 Explorer.EXE Token: SeCreatePagefilePrivilege 796 Explorer.EXE Token: SeShutdownPrivilege 796 Explorer.EXE Token: SeCreatePagefilePrivilege 796 Explorer.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
Purchase Order 77809 for acknowledgment.exeExplorer.EXEexplorer.exedescription pid process target process PID 1164 wrote to memory of 4296 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4296 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4296 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4272 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4272 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4272 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 1164 wrote to memory of 4200 1164 Purchase Order 77809 for acknowledgment.exe Purchase Order 77809 for acknowledgment.exe PID 796 wrote to memory of 4364 796 Explorer.EXE explorer.exe PID 796 wrote to memory of 4364 796 Explorer.EXE explorer.exe PID 796 wrote to memory of 4364 796 Explorer.EXE explorer.exe PID 4364 wrote to memory of 4540 4364 explorer.exe cmd.exe PID 4364 wrote to memory of 4540 4364 explorer.exe cmd.exe PID 4364 wrote to memory of 4540 4364 explorer.exe cmd.exe PID 4364 wrote to memory of 4672 4364 explorer.exe cmd.exe PID 4364 wrote to memory of 4672 4364 explorer.exe cmd.exe PID 4364 wrote to memory of 4672 4364 explorer.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"3⤵PID:4296
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"3⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order 77809 for acknowledgment.exe"3⤵PID:4540
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵PID:4672
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5b608d407fc15adea97c26936bc6f03f6
SHA1953e7420801c76393902c0d6bb56148947e41571
SHA256b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf
SHA512cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4
-
Filesize
81KB
MD5a361d971db0d1bc52b4eb0b95242367a
SHA1964c0dd9bba610901e7ca29c711e3acccced7a6c
SHA256237f988750ec59aa94bfab69677687315aa3f2466b5058609d8319ef5f6a5a89
SHA512733a07b59b0715ffdb1123565b1c6f4bc07e7d7a10972dec06f81abdea7ebf8d4b777f0e028e6a719f72bf9df4378c66c36d8a84cced42978b8e4100732511b0
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4