Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 10:37

General

  • Target

    RFQ PBMS 401055-STR-22.pdf.exe

  • Size

    1.0MB

  • MD5

    bbbffc29c40c5e0e4aba9fd4e2a677f9

  • SHA1

    a9ab9ba1a90d144a6ba982003d2116a5b7dd42da

  • SHA256

    93e11bd9c359b03f6d2a3add3d1a109275eaadc5b9875b395f9d87e302db93dd

  • SHA512

    4381510e00a00b55e41e85cbfc4f67520570d43e1e76918679fba06812dcceebd8002e5f84b963a010c2f5f1c59f123f15b6ff6615ba174299166197845e228e

  • SSDEEP

    12288:FSmZqMm9II2iNPv9sXAwe7CrtPVGVh9dpcjSJnu5lzAKp:ZTI1LWAt7YVkdTJn2lDp

Malware Config

Extracted

Family

nworm

Version

v0.3.8

C2

svetanakravenova247.ddns.net:3498

Mutex

37f24ea7

Extracted

Family

formbook

Campaign

mmtr

Decoy

A2DZqKcj5ytLVZtHJA==

fMXPWQG+JWa0S6lZOg==

8kymMDxB6ShVJHxu2gshFtXY9Rw=

1TcOF6WxcdzplqFGcUCNkBY=

k3TLhZ+bOG7ahplcPA==

K4kL5Aq5abHNS6lZOg==

mXDSo9XmxlqYN6psOA==

m+RNCVT4shAb

G1kzROn+2jCug7F5psQ=

qNYsJkWzqwkZ

0BcDQuH0xt4oBh4=

pfRW4ZhmRsEiyvP2Mg==

Sqgj4eztyCg0Ezwo39iHXQ==

bIi2etJbcdUB

k2g3gBesND9hUoKOzGaVFKX6IuUaknqH1Q==

8dFDXQPnb4s+sWfhwoqOdgmABBK+YGg=

Pn9PmDzelx84EjfdzY0WkiRPz6i4

SrUfvOfNO3DMdLvB

GFXHQ9NuPdHsxOiU2umGMSiTvQE=

Kv9sdrhSbDfMdLvB

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • NWorm

    A TrickBot module used to propagate to vulnerable domain controllers.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:368
      • C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ PBMS 401055-STR-22.pdf.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1068
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ PBMS 401055-STR-22.pdf.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe
    Filesize

    1009KB

    MD5

    a8ba4d5116a3db61e57d8de3b578b869

    SHA1

    dce87e252cf55b8366897bbf2cfd6b11d989859f

    SHA256

    f1c99e2f74b4c7b6b98e43b946e6ec8e2515ff2fac0cab86fb2a37ebb641eb01

    SHA512

    2c6221bd7dd230239afac5ae20e30495b7617579406a1058ab85942f414a2d22abdf7d7b2e71e3b1ff7129f246e6d0f6150d0bd433b970f70f936bfe7f990d47

  • C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe
    Filesize

    1009KB

    MD5

    a8ba4d5116a3db61e57d8de3b578b869

    SHA1

    dce87e252cf55b8366897bbf2cfd6b11d989859f

    SHA256

    f1c99e2f74b4c7b6b98e43b946e6ec8e2515ff2fac0cab86fb2a37ebb641eb01

    SHA512

    2c6221bd7dd230239afac5ae20e30495b7617579406a1058ab85942f414a2d22abdf7d7b2e71e3b1ff7129f246e6d0f6150d0bd433b970f70f936bfe7f990d47

  • C:\Users\Admin\AppData\Local\Temp\tmp3208.tmpQ2Dmo8cwUrb1GWZ.exe
    Filesize

    1009KB

    MD5

    a8ba4d5116a3db61e57d8de3b578b869

    SHA1

    dce87e252cf55b8366897bbf2cfd6b11d989859f

    SHA256

    f1c99e2f74b4c7b6b98e43b946e6ec8e2515ff2fac0cab86fb2a37ebb641eb01

    SHA512

    2c6221bd7dd230239afac5ae20e30495b7617579406a1058ab85942f414a2d22abdf7d7b2e71e3b1ff7129f246e6d0f6150d0bd433b970f70f936bfe7f990d47

  • memory/368-133-0x0000000005F20000-0x00000000064C4000-memory.dmp
    Filesize

    5.6MB

  • memory/368-134-0x0000000005890000-0x0000000005922000-memory.dmp
    Filesize

    584KB

  • memory/368-135-0x0000000005820000-0x000000000582A000-memory.dmp
    Filesize

    40KB

  • memory/368-136-0x000000000A400000-0x000000000A49C000-memory.dmp
    Filesize

    624KB

  • memory/368-137-0x000000000A4A0000-0x000000000A506000-memory.dmp
    Filesize

    408KB

  • memory/368-132-0x0000000000D80000-0x0000000000E86000-memory.dmp
    Filesize

    1.0MB

  • memory/1068-162-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1068-165-0x00000000007F0000-0x0000000000800000-memory.dmp
    Filesize

    64KB

  • memory/1068-164-0x0000000001170000-0x00000000014BA000-memory.dmp
    Filesize

    3.3MB

  • memory/1068-163-0x0000000000401000-0x000000000042F000-memory.dmp
    Filesize

    184KB

  • memory/1068-161-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1068-158-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1068-157-0x0000000000000000-mapping.dmp
  • memory/1144-167-0x0000000000000000-mapping.dmp
  • memory/1144-168-0x00000000007E0000-0x00000000007F2000-memory.dmp
    Filesize

    72KB

  • memory/1144-169-0x00000000010D0000-0x00000000010FD000-memory.dmp
    Filesize

    180KB

  • memory/1144-170-0x0000000002F70000-0x00000000032BA000-memory.dmp
    Filesize

    3.3MB

  • memory/1384-141-0x0000000006FF0000-0x0000000007618000-memory.dmp
    Filesize

    6.2MB

  • memory/1384-146-0x0000000007760000-0x0000000007782000-memory.dmp
    Filesize

    136KB

  • memory/1384-152-0x0000000008860000-0x0000000008868000-memory.dmp
    Filesize

    32KB

  • memory/1384-138-0x0000000000000000-mapping.dmp
  • memory/1384-151-0x0000000008600000-0x000000000860A000-memory.dmp
    Filesize

    40KB

  • memory/1384-150-0x0000000007D50000-0x0000000007D72000-memory.dmp
    Filesize

    136KB

  • memory/1384-149-0x0000000007CB0000-0x0000000007D16000-memory.dmp
    Filesize

    408KB

  • memory/1384-148-0x00000000078A0000-0x00000000078EA000-memory.dmp
    Filesize

    296KB

  • memory/1384-147-0x0000000006FD0000-0x0000000006FEE000-memory.dmp
    Filesize

    120KB

  • memory/1384-139-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1384-145-0x0000000007800000-0x0000000007896000-memory.dmp
    Filesize

    600KB

  • memory/1384-142-0x0000000006F90000-0x0000000006FAA000-memory.dmp
    Filesize

    104KB

  • memory/1384-144-0x0000000007DE0000-0x000000000845A000-memory.dmp
    Filesize

    6.5MB

  • memory/1384-143-0x0000000007720000-0x0000000007756000-memory.dmp
    Filesize

    216KB

  • memory/2724-166-0x0000000002D00000-0x0000000002DE6000-memory.dmp
    Filesize

    920KB

  • memory/4328-153-0x0000000000000000-mapping.dmp
  • memory/4328-156-0x0000000000470000-0x0000000000572000-memory.dmp
    Filesize

    1.0MB