Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
10-10-2022 07:06
Static task
static1
Behavioral task
behavioral1
Sample
RFQ PBMS 401055-STR-22.pdf.exe
Resource
win7-20220812-en
General
-
Target
RFQ PBMS 401055-STR-22.pdf.exe
-
Size
960KB
-
MD5
d53349008874b77d087eac5ee7380c5b
-
SHA1
676219bcf2de1c6b73a366cf880d0702cbfc6f99
-
SHA256
e619a4c3b283514f6fec91b45659f766050d86117cbd75752096b719fb444b69
-
SHA512
8fc2de3635c447216b1aad8f1dd0b41152f9debb1d53da877dfd439cfb8551e5ebebf2621c9cd2c243e87786645e2fe12cd02db256f0c70b750a6c330442adae
-
SSDEEP
12288:KUTQO2iNCJ2uT8ejSo+aI2PfwnlOvAsijEo9Ogi5LGXshr9lyAKp:lD1FQtO5aIqAk8oUTixWsh5lWp
Malware Config
Extracted
nworm
v0.3.8
svetanakravenova247.ddns.net:3498
37f24ea7
Extracted
formbook
mmtr
A2DZqKcj5ytLVZtHJA==
fMXPWQG+JWa0S6lZOg==
8kymMDxB6ShVJHxu2gshFtXY9Rw=
1TcOF6WxcdzplqFGcUCNkBY=
k3TLhZ+bOG7ahplcPA==
K4kL5Aq5abHNS6lZOg==
mXDSo9XmxlqYN6psOA==
m+RNCVT4shAb
G1kzROn+2jCug7F5psQ=
qNYsJkWzqwkZ
0BcDQuH0xt4oBh4=
pfRW4ZhmRsEiyvP2Mg==
Sqgj4eztyCg0Ezwo39iHXQ==
bIi2etJbcdUB
k2g3gBesND9hUoKOzGaVFKX6IuUaknqH1Q==
8dFDXQPnb4s+sWfhwoqOdgmABBK+YGg=
Pn9PmDzelx84EjfdzY0WkiRPz6i4
SrUfvOfNO3DMdLvB
GFXHQ9NuPdHsxOiU2umGMSiTvQE=
Kv9sdrhSbDfMdLvB
0BP6SMdfZe0=
Fl9YrjrsY3yPcZsGJL5KQg==
OBVr6FSzqwkZ
UJeO5oYq0kJjHBfB50vi3aAnkQ==
ImHJSjymU8oQ
4jEWBDVCEW+ZlcN0KN3v
eMoitt7JSH2HaKx0KN3v
C2vSbJSqetPuq7F0KN3v
gWcoOtbjvU68b6bD
XL2ZjKRp8z1lF2T+0sw=
6y35AIdp+O+H1wobLQ==
Q9ZKFkouoNP1we60LMDl
9ltHTW0GzWapec1LJNjxSlOm7a+w
l7d4+LOXM3782go=
URUNnUgWrMfKjYddTQgPDdXY9Rw=
VJmoBI1S5f8cz1gnIw==
wKv5b/utK22seZUGJL5KQg==
xAfW2nN9X1V3cbhmCTk7RQ==
EVvqxNyaHXjBV77HDdM=
Dl2X3ndBIm2yM6ZRa8NLQA==
f9Z59IKzkA8O
E2NpxIazkA8O
xyMcaBMp1xQrLW0hWjKbDc5N
OY4M4fO7lOAEAjX3Kkp67LUjRwcsknqH1Q==
OYtqhgPf7DtlGh4=
ermg8HUcmuT5psNphdl+eAs=
Im/HTEZA4g4RqykeWFfm
7T23dIBqJX/MdLvB
6dFHFhDOte5NDB0=
I3Ngq11D/Ov61AA=
SqP4dW1lC+5NDB0=
yJ+qP/TCnAwW8kY3RQmpW3qmmQ==
UbWlxHCQV8/y2w8RauxeQgE=
0KOF1JwhrdAR
BF/jpcXPi7UVEGAUL69WSg==
HHdwwksTqcvm1A/AqGf60qXcIGoVYBRm3Q==
i1nDz1teN88V8R/kwkCNkBY=
rPVY6PjqshMt7RLKwW+I3rbvOg8uknqH1Q==
/2TrwPD7kcrxueftLvIXcCVx/b+/7Rfx
+U7WpMmsOY69prx8XAKfW3qmmQ==
aWcsXqQ9SrvAS6lZOg==
/OHzgirgSoOzpePqTiyAfg8=
2CoQYwO+LZjJteblFLOeOtJQ
xUN4AJdF7Osp9g==
vendingmachinesltd.com
Signatures
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
RFQ PBMS 401055-STR-22.pdf.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" RFQ PBMS 401055-STR-22.pdf.exe -
NWorm
A TrickBot module used to propagate to vulnerable domain controllers.
-
Executes dropped EXE 2 IoCs
Processes:
tmp143.tmp8Nz5fWCl2izgmL6.exetmp143.tmp8Nz5fWCl2izgmL6.exepid process 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFQ PBMS 401055-STR-22.pdf.exetmp143.tmp8Nz5fWCl2izgmL6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation RFQ PBMS 401055-STR-22.pdf.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation tmp143.tmp8Nz5fWCl2izgmL6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 4 IoCs
Processes:
RFQ PBMS 401055-STR-22.pdf.exetmp143.tmp8Nz5fWCl2izgmL6.exetmp143.tmp8Nz5fWCl2izgmL6.execmstp.exedescription pid process target process PID 3720 set thread context of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 4492 set thread context of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 1324 set thread context of 2248 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe Explorer.EXE PID 4132 set thread context of 2248 4132 cmstp.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
RFQ PBMS 401055-STR-22.pdf.exetmp143.tmp8Nz5fWCl2izgmL6.execmstp.exepid process 3156 RFQ PBMS 401055-STR-22.pdf.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 4132 cmstp.exe 4132 cmstp.exe 4132 cmstp.exe 4132 cmstp.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
tmp143.tmp8Nz5fWCl2izgmL6.execmstp.exepid process 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe 4132 cmstp.exe 4132 cmstp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
RFQ PBMS 401055-STR-22.pdf.exetmp143.tmp8Nz5fWCl2izgmL6.execmstp.exedescription pid process Token: SeDebugPrivilege 3156 RFQ PBMS 401055-STR-22.pdf.exe Token: SeDebugPrivilege 1324 tmp143.tmp8Nz5fWCl2izgmL6.exe Token: SeDebugPrivilege 4132 cmstp.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
RFQ PBMS 401055-STR-22.pdf.exeRFQ PBMS 401055-STR-22.pdf.exetmp143.tmp8Nz5fWCl2izgmL6.exeExplorer.EXEdescription pid process target process PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3720 wrote to memory of 3156 3720 RFQ PBMS 401055-STR-22.pdf.exe RFQ PBMS 401055-STR-22.pdf.exe PID 3156 wrote to memory of 4492 3156 RFQ PBMS 401055-STR-22.pdf.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 3156 wrote to memory of 4492 3156 RFQ PBMS 401055-STR-22.pdf.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 3156 wrote to memory of 4492 3156 RFQ PBMS 401055-STR-22.pdf.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 4492 wrote to memory of 1324 4492 tmp143.tmp8Nz5fWCl2izgmL6.exe tmp143.tmp8Nz5fWCl2izgmL6.exe PID 2248 wrote to memory of 4132 2248 Explorer.EXE cmstp.exe PID 2248 wrote to memory of 4132 2248 Explorer.EXE cmstp.exe PID 2248 wrote to memory of 4132 2248 Explorer.EXE cmstp.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"3⤵
- Modifies visibility of file extensions in Explorer
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1324 -
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\SysWOW64\cmstp.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
945KB
MD5bf67bf82ca0611af42a8a5f72db58d0e
SHA13de7629b74d0992f2f472adc4f503284fdb3d630
SHA25652955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b
SHA5123b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958
-
Filesize
945KB
MD5bf67bf82ca0611af42a8a5f72db58d0e
SHA13de7629b74d0992f2f472adc4f503284fdb3d630
SHA25652955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b
SHA5123b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958
-
Filesize
945KB
MD5bf67bf82ca0611af42a8a5f72db58d0e
SHA13de7629b74d0992f2f472adc4f503284fdb3d630
SHA25652955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b
SHA5123b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958