Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 07:06

General

  • Target

    RFQ PBMS 401055-STR-22.pdf.exe

  • Size

    960KB

  • MD5

    d53349008874b77d087eac5ee7380c5b

  • SHA1

    676219bcf2de1c6b73a366cf880d0702cbfc6f99

  • SHA256

    e619a4c3b283514f6fec91b45659f766050d86117cbd75752096b719fb444b69

  • SHA512

    8fc2de3635c447216b1aad8f1dd0b41152f9debb1d53da877dfd439cfb8551e5ebebf2621c9cd2c243e87786645e2fe12cd02db256f0c70b750a6c330442adae

  • SSDEEP

    12288:KUTQO2iNCJ2uT8ejSo+aI2PfwnlOvAsijEo9Ogi5LGXshr9lyAKp:lD1FQtO5aIqAk8oUTixWsh5lWp

Malware Config

Extracted

Family

nworm

Version

v0.3.8

C2

svetanakravenova247.ddns.net:3498

Mutex

37f24ea7

Extracted

Family

formbook

Campaign

mmtr

Decoy

A2DZqKcj5ytLVZtHJA==

fMXPWQG+JWa0S6lZOg==

8kymMDxB6ShVJHxu2gshFtXY9Rw=

1TcOF6WxcdzplqFGcUCNkBY=

k3TLhZ+bOG7ahplcPA==

K4kL5Aq5abHNS6lZOg==

mXDSo9XmxlqYN6psOA==

m+RNCVT4shAb

G1kzROn+2jCug7F5psQ=

qNYsJkWzqwkZ

0BcDQuH0xt4oBh4=

pfRW4ZhmRsEiyvP2Mg==

Sqgj4eztyCg0Ezwo39iHXQ==

bIi2etJbcdUB

k2g3gBesND9hUoKOzGaVFKX6IuUaknqH1Q==

8dFDXQPnb4s+sWfhwoqOdgmABBK+YGg=

Pn9PmDzelx84EjfdzY0WkiRPz6i4

SrUfvOfNO3DMdLvB

GFXHQ9NuPdHsxOiU2umGMSiTvQE=

Kv9sdrhSbDfMdLvB

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • NWorm

    A TrickBot module used to propagate to vulnerable domain controllers.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1324
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4132

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Hidden Files and Directories

1
T1158

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ PBMS 401055-STR-22.pdf.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe
    Filesize

    945KB

    MD5

    bf67bf82ca0611af42a8a5f72db58d0e

    SHA1

    3de7629b74d0992f2f472adc4f503284fdb3d630

    SHA256

    52955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b

    SHA512

    3b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958

  • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe
    Filesize

    945KB

    MD5

    bf67bf82ca0611af42a8a5f72db58d0e

    SHA1

    3de7629b74d0992f2f472adc4f503284fdb3d630

    SHA256

    52955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b

    SHA512

    3b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958

  • C:\Users\Admin\AppData\Local\Temp\tmp143.tmp8Nz5fWCl2izgmL6.exe
    Filesize

    945KB

    MD5

    bf67bf82ca0611af42a8a5f72db58d0e

    SHA1

    3de7629b74d0992f2f472adc4f503284fdb3d630

    SHA256

    52955aa2af63917ab5894c0494b98f0bfe74c59ff557d1b7bcfdb16f2092695b

    SHA512

    3b9764c8e436027955559c0a3320c859babfdce015613ca30f16d8f91f652e5247e9b352535775c65b9f566148c691ab7f9e809f0ab86fbd503b65d9f417b958

  • memory/1324-162-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/1324-164-0x0000000001680000-0x00000000019CA000-memory.dmp
    Filesize

    3.3MB

  • memory/1324-165-0x0000000001120000-0x0000000001130000-memory.dmp
    Filesize

    64KB

  • memory/1324-161-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1324-169-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/1324-158-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1324-157-0x0000000000000000-mapping.dmp
  • memory/1324-168-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2248-166-0x0000000002EF0000-0x000000000301D000-memory.dmp
    Filesize

    1.2MB

  • memory/3156-141-0x0000000006970000-0x0000000006F98000-memory.dmp
    Filesize

    6.2MB

  • memory/3156-142-0x00000000067D0000-0x00000000067EA000-memory.dmp
    Filesize

    104KB

  • memory/3156-147-0x0000000006900000-0x000000000691E000-memory.dmp
    Filesize

    120KB

  • memory/3156-148-0x0000000007040000-0x000000000708A000-memory.dmp
    Filesize

    296KB

  • memory/3156-149-0x0000000007470000-0x00000000074D6000-memory.dmp
    Filesize

    408KB

  • memory/3156-150-0x0000000007510000-0x0000000007532000-memory.dmp
    Filesize

    136KB

  • memory/3156-151-0x0000000007DC0000-0x0000000007DCA000-memory.dmp
    Filesize

    40KB

  • memory/3156-152-0x0000000008C70000-0x0000000008C78000-memory.dmp
    Filesize

    32KB

  • memory/3156-138-0x0000000000000000-mapping.dmp
  • memory/3156-145-0x0000000006FA0000-0x0000000007036000-memory.dmp
    Filesize

    600KB

  • memory/3156-144-0x0000000007620000-0x0000000007C9A000-memory.dmp
    Filesize

    6.5MB

  • memory/3156-139-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/3156-143-0x0000000006830000-0x0000000006866000-memory.dmp
    Filesize

    216KB

  • memory/3156-146-0x00000000068B0000-0x00000000068D2000-memory.dmp
    Filesize

    136KB

  • memory/3720-132-0x0000000000810000-0x0000000000906000-memory.dmp
    Filesize

    984KB

  • memory/3720-137-0x0000000009EA0000-0x0000000009F06000-memory.dmp
    Filesize

    408KB

  • memory/3720-136-0x0000000009E00000-0x0000000009E9C000-memory.dmp
    Filesize

    624KB

  • memory/3720-135-0x00000000052B0000-0x00000000052BA000-memory.dmp
    Filesize

    40KB

  • memory/3720-134-0x00000000052F0000-0x0000000005382000-memory.dmp
    Filesize

    584KB

  • memory/3720-133-0x0000000005800000-0x0000000005DA4000-memory.dmp
    Filesize

    5.6MB

  • memory/4132-167-0x0000000000000000-mapping.dmp
  • memory/4132-170-0x0000000000760000-0x0000000000776000-memory.dmp
    Filesize

    88KB

  • memory/4132-171-0x0000000002E80000-0x00000000031CA000-memory.dmp
    Filesize

    3.3MB

  • memory/4132-172-0x0000000000BA0000-0x0000000000BCD000-memory.dmp
    Filesize

    180KB

  • memory/4492-156-0x0000000000C00000-0x0000000000CF2000-memory.dmp
    Filesize

    968KB

  • memory/4492-153-0x0000000000000000-mapping.dmp