Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2022 15:48

General

  • Target

    Confirmaci?n de pago.pdf.exe

  • Size

    699KB

  • MD5

    0405849afe352cb943b5ef38e33e5f39

  • SHA1

    047a2fac7f1e5d59340867c99d14f90adf5a1a16

  • SHA256

    64ac613672e24621e590d79800c1028624f90cd6edbab8b64c9608c17497e8bb

  • SHA512

    2c5d7f66479715141353ac2012ab102c56b7dec980e428d8bb39e17ecfdaea0a2baa304eaaf406772ac972d9e17e4a3912568ef9d7ec45f0afd8d20f735ce981

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

de08

Decoy

retirecloudyyard.com

fabiyan.xyz

chrisarlyde.com

selapex.com

vivalosgales.com

specialty-medicine.com

contasesolucoes.com

satunusanews.net

allyibc.com

alameda1876.com

artofdala.com

yukoidusp.xyz

steeldrumbandnearme.com

stonewedgetechnology.com

kentonai.com

macquarie-private.com

ddgwy.com

megagreenhousekits.com

descomplicaomarketing.com

inclusiverealtor.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\Confirmaci_n de pago.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Confirmaci_n de pago.pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1144
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\txDCmPlJtF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1132
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\txDCmPlJtF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB074.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1152
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:1052
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:732
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4944
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:3532

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpB074.tmp
        Filesize

        1KB

        MD5

        8fd90afab8982e2a37afcc4fbe1f1c6a

        SHA1

        a01744c2cf1a7cbd887cd43a649b8dd8242e020b

        SHA256

        06fba3a38e3b8ca1a12bbc45c85f7fe5ebd4ecffeb1d3012f186caf52ff888ab

        SHA512

        ce902d6a3e87bfece559b49f8068d4ccd73b7bc0fbc9414172171215b28f9b28d697dd162fccae9d08681fdb76a1fe52b1bfd9af73ba7d7ee2dd49723ae90c49

      • memory/8-170-0x00000000077E0000-0x0000000007948000-memory.dmp
        Filesize

        1.4MB

      • memory/8-168-0x00000000077E0000-0x0000000007948000-memory.dmp
        Filesize

        1.4MB

      • memory/8-150-0x0000000002980000-0x0000000002A95000-memory.dmp
        Filesize

        1.1MB

      • memory/732-157-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/732-149-0x0000000000C00000-0x0000000000C14000-memory.dmp
        Filesize

        80KB

      • memory/732-146-0x00000000010A0000-0x00000000013EA000-memory.dmp
        Filesize

        3.3MB

      • memory/732-143-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/732-142-0x0000000000000000-mapping.dmp
      • memory/1052-140-0x0000000000000000-mapping.dmp
      • memory/1132-151-0x00000000075B0000-0x00000000075E2000-memory.dmp
        Filesize

        200KB

      • memory/1132-148-0x00000000063F0000-0x000000000640E000-memory.dmp
        Filesize

        120KB

      • memory/1132-139-0x0000000004E20000-0x0000000004E56000-memory.dmp
        Filesize

        216KB

      • memory/1132-166-0x0000000007A10000-0x0000000007A18000-memory.dmp
        Filesize

        32KB

      • memory/1132-144-0x0000000005310000-0x0000000005332000-memory.dmp
        Filesize

        136KB

      • memory/1132-145-0x0000000005CF0000-0x0000000005D56000-memory.dmp
        Filesize

        408KB

      • memory/1132-136-0x0000000000000000-mapping.dmp
      • memory/1132-158-0x0000000007760000-0x000000000776A000-memory.dmp
        Filesize

        40KB

      • memory/1132-165-0x0000000007A30000-0x0000000007A4A000-memory.dmp
        Filesize

        104KB

      • memory/1132-164-0x0000000007920000-0x000000000792E000-memory.dmp
        Filesize

        56KB

      • memory/1132-159-0x0000000007970000-0x0000000007A06000-memory.dmp
        Filesize

        600KB

      • memory/1132-152-0x00000000707A0000-0x00000000707EC000-memory.dmp
        Filesize

        304KB

      • memory/1132-153-0x00000000069B0000-0x00000000069CE000-memory.dmp
        Filesize

        120KB

      • memory/1132-154-0x0000000007D40000-0x00000000083BA000-memory.dmp
        Filesize

        6.5MB

      • memory/1132-155-0x00000000076F0000-0x000000000770A000-memory.dmp
        Filesize

        104KB

      • memory/1132-141-0x0000000005540000-0x0000000005B68000-memory.dmp
        Filesize

        6.2MB

      • memory/1144-133-0x0000000005720000-0x000000000572A000-memory.dmp
        Filesize

        40KB

      • memory/1144-135-0x000000000B890000-0x000000000B8F6000-memory.dmp
        Filesize

        408KB

      • memory/1144-130-0x0000000000B20000-0x0000000000BD6000-memory.dmp
        Filesize

        728KB

      • memory/1144-131-0x0000000005A50000-0x0000000005FF4000-memory.dmp
        Filesize

        5.6MB

      • memory/1144-132-0x0000000005580000-0x0000000005612000-memory.dmp
        Filesize

        584KB

      • memory/1144-134-0x000000000B440000-0x000000000B4DC000-memory.dmp
        Filesize

        624KB

      • memory/1152-137-0x0000000000000000-mapping.dmp
      • memory/3532-160-0x0000000000000000-mapping.dmp
      • memory/4944-163-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4944-161-0x0000000000F00000-0x000000000124A000-memory.dmp
        Filesize

        3.3MB

      • memory/4944-167-0x0000000000B20000-0x0000000000BB3000-memory.dmp
        Filesize

        588KB

      • memory/4944-156-0x0000000000000000-mapping.dmp
      • memory/4944-169-0x0000000000400000-0x000000000042F000-memory.dmp
        Filesize

        188KB

      • memory/4944-162-0x0000000000580000-0x000000000058E000-memory.dmp
        Filesize

        56KB