Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 09:11

General

  • Target

    RFQ5462-PO22000850.pdf.exe

  • Size

    613KB

  • MD5

    3ba5f2da42cf3865b04008a26744d346

  • SHA1

    2b897b32de43663cce219db2e7c64aa7315ad6f5

  • SHA256

    a06756251dbd94ca9bbecb73e4b5e9c768d3fada398cccae4a59323aebb31eab

  • SHA512

    5cda5d155abbb748a9845ba2e7b6a10dbc299101b4ad3c641da558b0420a418738c5b8397f6fe5b76c1afb8b54c83137c9803afe32de7fb9a57e42166bc81811

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

t19g

Decoy

playstationspiele.com

cakesbyannal.com

racepin.space

anti-offender.com

magnetque.com

farragorealtybrokerage.com

khuludmohammed.com

v33696.com

84ggg.com

d440.com

soccersmarthome.com

ofthis.world

fivestaryardcards.com

lusyard.com

gghft.com

viajesfortur.com

rationalirrationality.com

hanaramenrestaurant.com

exactlycleanse.com

martensenargentina.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Formbook payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\RFQ5462-PO22000850.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ5462-PO22000850.pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TUciHnCOcgcjY.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1568
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TUciHnCOcgcjY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp67E2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4276
      • C:\Users\Admin\AppData\Local\Temp\RFQ5462-PO22000850.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ5462-PO22000850.pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4836
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:3820
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:476

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • C:\Users\Admin\AppData\Local\Temp\tmp67E2.tmp
        Filesize

        1KB

        MD5

        5cd394bbf4bee895dabd0d7b71369c0c

        SHA1

        88c15c29d29bd505d64829f4684365c700287004

        SHA256

        c6ab733e47ae2c1eb90dd13de1b78ef4069065b6483553888926056cc057820e

        SHA512

        0a232b45e18a843cbd2bebd8c5148ecfbfbc464db2643f29e62dfba217c5d55cbdbc1a6f02ed8c4b571ddee467e98ecff68ac852875291ca4ad74dae885d1a9d

      • C:\Users\Admin\AppData\Roaming\269N2RT7\269logim.jpeg
        Filesize

        85KB

        MD5

        5957e9bc05c2354396374edfe087f25a

        SHA1

        580ad7cec7ddd4de142517985f24987d8ccf39ee

        SHA256

        07badb729d428d9241bf78f39950bf58842db9e3cbabf11af883c7985ce36cf9

        SHA512

        e390aea9637e8e061d91fc8647442fadc805f3c5c9e2363f73af3057d7519749394b3092f1348836f33ea3e3ebec89fb688dd7554a8feb24342dca61795107b5

      • C:\Users\Admin\AppData\Roaming\269N2RT7\269logrf.ini
        Filesize

        40B

        MD5

        2f245469795b865bdd1b956c23d7893d

        SHA1

        6ad80b974d3808f5a20ea1e766c7d2f88b9e5895

        SHA256

        1662d01a2d47b875a34fc7a8cd92e78cb2ba7f34023c7fd2639cbb10b8d94361

        SHA512

        909f189846a5d2db208a5eb2e7cb3042c0f164caf437e2b1b6de608c0a70e4f3510b81b85753dbeec1e211e6a83e6ea8c96aff896e9b6e8ed42014473a54dc4f

      • C:\Users\Admin\AppData\Roaming\269N2RT7\269logrg.ini
        Filesize

        38B

        MD5

        4aadf49fed30e4c9b3fe4a3dd6445ebe

        SHA1

        1e332822167c6f351b99615eada2c30a538ff037

        SHA256

        75034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56

        SHA512

        eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945

      • C:\Users\Admin\AppData\Roaming\269N2RT7\269logri.ini
        Filesize

        40B

        MD5

        d63a82e5d81e02e399090af26db0b9cb

        SHA1

        91d0014c8f54743bba141fd60c9d963f869d76c9

        SHA256

        eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae

        SHA512

        38afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad

      • C:\Users\Admin\AppData\Roaming\269N2RT7\269logrv.ini
        Filesize

        872B

        MD5

        bbc41c78bae6c71e63cb544a6a284d94

        SHA1

        33f2c1d9fa0e9c99b80bc2500621e95af38b1f9a

        SHA256

        ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb

        SHA512

        0aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4

      • memory/384-130-0x0000000000630000-0x00000000006D0000-memory.dmp
        Filesize

        640KB

      • memory/384-131-0x0000000005750000-0x0000000005CF4000-memory.dmp
        Filesize

        5.6MB

      • memory/384-132-0x00000000050A0000-0x0000000005132000-memory.dmp
        Filesize

        584KB

      • memory/384-133-0x0000000005060000-0x000000000506A000-memory.dmp
        Filesize

        40KB

      • memory/384-134-0x0000000008980000-0x0000000008A1C000-memory.dmp
        Filesize

        624KB

      • memory/1568-164-0x0000000007300000-0x0000000007308000-memory.dmp
        Filesize

        32KB

      • memory/1568-158-0x0000000007260000-0x00000000072F6000-memory.dmp
        Filesize

        600KB

      • memory/1568-144-0x0000000005680000-0x00000000056E6000-memory.dmp
        Filesize

        408KB

      • memory/1568-146-0x0000000005CE0000-0x0000000005CFE000-memory.dmp
        Filesize

        120KB

      • memory/1568-135-0x0000000000000000-mapping.dmp
      • memory/1568-137-0x0000000004700000-0x0000000004736000-memory.dmp
        Filesize

        216KB

      • memory/1568-139-0x0000000004DB0000-0x00000000053D8000-memory.dmp
        Filesize

        6.2MB

      • memory/1568-150-0x00000000062B0000-0x00000000062E2000-memory.dmp
        Filesize

        200KB

      • memory/1568-151-0x0000000071060000-0x00000000710AC000-memory.dmp
        Filesize

        304KB

      • memory/1568-152-0x0000000006240000-0x000000000625E000-memory.dmp
        Filesize

        120KB

      • memory/1568-153-0x0000000007630000-0x0000000007CAA000-memory.dmp
        Filesize

        6.5MB

      • memory/1568-154-0x0000000006FE0000-0x0000000006FFA000-memory.dmp
        Filesize

        104KB

      • memory/1568-142-0x0000000004D10000-0x0000000004D32000-memory.dmp
        Filesize

        136KB

      • memory/1568-163-0x0000000007320000-0x000000000733A000-memory.dmp
        Filesize

        104KB

      • memory/1568-157-0x0000000007050000-0x000000000705A000-memory.dmp
        Filesize

        40KB

      • memory/1568-143-0x00000000053E0000-0x0000000005446000-memory.dmp
        Filesize

        408KB

      • memory/1568-162-0x0000000007210000-0x000000000721E000-memory.dmp
        Filesize

        56KB

      • memory/1732-167-0x00000000024F0000-0x0000000002584000-memory.dmp
        Filesize

        592KB

      • memory/1732-161-0x0000000000550000-0x000000000057F000-memory.dmp
        Filesize

        188KB

      • memory/1732-159-0x0000000000EE0000-0x0000000000F07000-memory.dmp
        Filesize

        156KB

      • memory/1732-155-0x0000000000000000-mapping.dmp
      • memory/1732-160-0x0000000002670000-0x00000000029BA000-memory.dmp
        Filesize

        3.3MB

      • memory/2680-169-0x00000000073A0000-0x00000000074F7000-memory.dmp
        Filesize

        1.3MB

      • memory/2680-168-0x00000000073A0000-0x00000000074F7000-memory.dmp
        Filesize

        1.3MB

      • memory/2680-149-0x0000000002E10000-0x0000000002ED9000-memory.dmp
        Filesize

        804KB

      • memory/3820-165-0x0000000000000000-mapping.dmp
      • memory/4276-136-0x0000000000000000-mapping.dmp
      • memory/4836-141-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4836-156-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4836-140-0x0000000000000000-mapping.dmp
      • memory/4836-148-0x0000000001230000-0x0000000001245000-memory.dmp
        Filesize

        84KB

      • memory/4836-147-0x00000000016F0000-0x0000000001A3A000-memory.dmp
        Filesize

        3.3MB