Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:18

General

  • Target

    Purchase order.exe

  • Size

    884KB

  • MD5

    c0ca159ecfd86c426acfa99e7255f874

  • SHA1

    1e8b2344a0252db75e9a106111e89d844639cb62

  • SHA256

    aae89af9bf54cc3d9659631b9438942f192239e50eba6da7918ebced50c700c5

  • SHA512

    353a5d40ff2df98fb9d0442bb18f04e8c0a61c58f21bbb8192605d82089810607483faa8a8fc863bfa5602bd7a547142112105de21ae48854de4699696ad06ab

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1092
      • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
        "{path}"
        3⤵
          PID:1136
        • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
          "{path}"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\SysWOW64\colorcpl.exe
            "C:\Windows\SysWOW64\colorcpl.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:524
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:2016
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:2028
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:2000
            • C:\Windows\SysWOW64\autochk.exe
              "C:\Windows\SysWOW64\autochk.exe"
              2⤵
                PID:948
              • C:\Windows\SysWOW64\autochk.exe
                "C:\Windows\SysWOW64\autochk.exe"
                2⤵
                  PID:2012
                • C:\Windows\SysWOW64\autochk.exe
                  "C:\Windows\SysWOW64\autochk.exe"
                  2⤵
                    PID:944
                  • C:\Windows\SysWOW64\autochk.exe
                    "C:\Windows\SysWOW64\autochk.exe"
                    2⤵
                      PID:892
                    • C:\Windows\SysWOW64\autochk.exe
                      "C:\Windows\SysWOW64\autochk.exe"
                      2⤵
                        PID:888
                      • C:\Windows\SysWOW64\autochk.exe
                        "C:\Windows\SysWOW64\autochk.exe"
                        2⤵
                          PID:1820
                        • C:\Windows\SysWOW64\autochk.exe
                          "C:\Windows\SysWOW64\autochk.exe"
                          2⤵
                            PID:1748
                          • C:\Windows\SysWOW64\autochk.exe
                            "C:\Windows\SysWOW64\autochk.exe"
                            2⤵
                              PID:320
                            • C:\Windows\SysWOW64\autochk.exe
                              "C:\Windows\SysWOW64\autochk.exe"
                              2⤵
                                PID:548
                              • C:\Windows\SysWOW64\autofmt.exe
                                "C:\Windows\SysWOW64\autofmt.exe"
                                2⤵
                                  PID:572
                                • C:\Windows\SysWOW64\autofmt.exe
                                  "C:\Windows\SysWOW64\autofmt.exe"
                                  2⤵
                                    PID:1696
                                  • C:\Windows\SysWOW64\autofmt.exe
                                    "C:\Windows\SysWOW64\autofmt.exe"
                                    2⤵
                                      PID:1760
                                    • C:\Windows\SysWOW64\autofmt.exe
                                      "C:\Windows\SysWOW64\autofmt.exe"
                                      2⤵
                                        PID:1720
                                      • C:\Windows\SysWOW64\autofmt.exe
                                        "C:\Windows\SysWOW64\autofmt.exe"
                                        2⤵
                                          PID:1116
                                        • C:\Windows\SysWOW64\autofmt.exe
                                          "C:\Windows\SysWOW64\autofmt.exe"
                                          2⤵
                                            PID:1992
                                          • C:\Windows\SysWOW64\autofmt.exe
                                            "C:\Windows\SysWOW64\autofmt.exe"
                                            2⤵
                                              PID:1044
                                            • C:\Windows\SysWOW64\autofmt.exe
                                              "C:\Windows\SysWOW64\autofmt.exe"
                                              2⤵
                                                PID:1812
                                              • C:\Windows\SysWOW64\autofmt.exe
                                                "C:\Windows\SysWOW64\autofmt.exe"
                                                2⤵
                                                  PID:1432
                                                • C:\Windows\SysWOW64\autofmt.exe
                                                  "C:\Windows\SysWOW64\autofmt.exe"
                                                  2⤵
                                                    PID:1248
                                                  • C:\Windows\SysWOW64\autofmt.exe
                                                    "C:\Windows\SysWOW64\autofmt.exe"
                                                    2⤵
                                                      PID:456
                                                    • C:\Windows\SysWOW64\autofmt.exe
                                                      "C:\Windows\SysWOW64\autofmt.exe"
                                                      2⤵
                                                        PID:1280
                                                      • C:\Windows\SysWOW64\autofmt.exe
                                                        "C:\Windows\SysWOW64\autofmt.exe"
                                                        2⤵
                                                          PID:1464

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Discovery

                                                      Query Registry

                                                      1
                                                      T1012

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • memory/524-72-0x0000000000000000-mapping.dmp
                                                      • memory/524-80-0x00000000000C0000-0x00000000000ED000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/524-78-0x0000000001DE0000-0x0000000001E70000-memory.dmp
                                                        Filesize

                                                        576KB

                                                      • memory/524-77-0x0000000001F70000-0x0000000002273000-memory.dmp
                                                        Filesize

                                                        3.0MB

                                                      • memory/524-76-0x00000000000C0000-0x00000000000ED000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/524-75-0x00000000006A0000-0x00000000006B8000-memory.dmp
                                                        Filesize

                                                        96KB

                                                      • memory/1092-55-0x0000000075481000-0x0000000075483000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/1092-56-0x0000000000450000-0x000000000045A000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/1092-57-0x0000000004E50000-0x0000000004ED6000-memory.dmp
                                                        Filesize

                                                        536KB

                                                      • memory/1092-58-0x0000000000940000-0x0000000000972000-memory.dmp
                                                        Filesize

                                                        200KB

                                                      • memory/1092-54-0x0000000000A30000-0x0000000000B14000-memory.dmp
                                                        Filesize

                                                        912KB

                                                      • memory/1296-60-0x0000000000400000-0x000000000042D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1296-70-0x0000000000210000-0x0000000000221000-memory.dmp
                                                        Filesize

                                                        68KB

                                                      • memory/1296-67-0x00000000001D0000-0x00000000001E1000-memory.dmp
                                                        Filesize

                                                        68KB

                                                      • memory/1296-73-0x0000000000400000-0x000000000042D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1296-66-0x0000000000CB0000-0x0000000000FB3000-memory.dmp
                                                        Filesize

                                                        3.0MB

                                                      • memory/1296-65-0x0000000000400000-0x000000000042D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1296-63-0x00000000004207F0-mapping.dmp
                                                      • memory/1296-62-0x0000000000400000-0x000000000042D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1296-59-0x0000000000400000-0x000000000042D000-memory.dmp
                                                        Filesize

                                                        180KB

                                                      • memory/1376-68-0x0000000006AA0000-0x0000000006C3E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/1376-71-0x0000000006780000-0x000000000688F000-memory.dmp
                                                        Filesize

                                                        1.1MB

                                                      • memory/1376-79-0x0000000006C40000-0x0000000006D7D000-memory.dmp
                                                        Filesize

                                                        1.2MB

                                                      • memory/1376-81-0x0000000006C40000-0x0000000006D7D000-memory.dmp
                                                        Filesize

                                                        1.2MB