Analysis

  • max time kernel
    176s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 14:57

General

  • Target

    ORDEN DE COMPRA DE DICIEMBRE pdf.exe

  • Size

    573KB

  • MD5

    e5666f11a9f07f0b5754f6e24be28ee7

  • SHA1

    df09902dda3e6917bed30d53505384b60dadfa0a

  • SHA256

    dbbbb6acb1f5da76b3a7b03130d5e8235ac8fcb43f16fdb7e226bcc595fde196

  • SHA512

    e14242f82ae798afdad460d99a70bc9977f8c566a7da6d19287b906b03b1e24425d7481fa5a4aa93cde9288bf6a7b3195f90147f28e7d6e76175fa4d4fb82caf

  • SSDEEP

    12288:QqXGLLa1ptsstO8w0WRMCJO7BkFIqpwp:QqWvqhOsmIqpwp

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

d0a7

Decoy

ngpjqd.top

provider1.net

themetaverseloyalties.com

tylpp.com

pmjewels.com

87napxxgz8x86a.com

djolobal.com

fmbmaiamelo.com

naijabam.online

networkingbits.com

beesweet.live

sexarab.homes

promptcompete.com

midsouthradio.com

23mk.top

bnhkit.xyz

2ozp56.bond

vehiclesgroups.com

healthycommunitynow.com

cwzmesr.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA DE DICIEMBRE pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDEN DE COMPRA DE DICIEMBRE pdf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KiaSYgZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KiaSYgZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF30.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4480
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5080
    • C:\Windows\SysWOW64\WWAHost.exe
      "C:\Windows\SysWOW64\WWAHost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:2380

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpFF30.tmp
      Filesize

      1KB

      MD5

      570ffe26dea0f6364e0bc3ce86d79d3d

      SHA1

      e659156aa55d7dbd4b772ff0813710b3b76fc689

      SHA256

      365eaa53fa73cd81c2982e7d83ca4121aaa596fcec1aa7434bee97308f6f1835

      SHA512

      05218f1848252eaf02b94a4f8a4ea7787ef1822578009288b2fbf874275a484eadf5c9a378ab2eec16d90da5d456221aee37950687616e34b469bca7eea08ec5

    • memory/2380-161-0x0000000000000000-mapping.dmp
    • memory/2584-160-0x0000000002930000-0x00000000029EE000-memory.dmp
      Filesize

      760KB

    • memory/2584-151-0x0000000008150000-0x0000000008297000-memory.dmp
      Filesize

      1.3MB

    • memory/2584-154-0x0000000002930000-0x00000000029EE000-memory.dmp
      Filesize

      760KB

    • memory/2584-167-0x0000000008430000-0x0000000008597000-memory.dmp
      Filesize

      1.4MB

    • memory/2584-163-0x0000000008430000-0x0000000008597000-memory.dmp
      Filesize

      1.4MB

    • memory/2636-156-0x0000000000000000-mapping.dmp
    • memory/2636-157-0x0000000001520000-0x000000000186A000-memory.dmp
      Filesize

      3.3MB

    • memory/2636-158-0x0000000000EE0000-0x0000000000FBC000-memory.dmp
      Filesize

      880KB

    • memory/2636-162-0x00000000011C0000-0x0000000001254000-memory.dmp
      Filesize

      592KB

    • memory/2636-159-0x0000000000360000-0x000000000038F000-memory.dmp
      Filesize

      188KB

    • memory/4132-135-0x0000000005040000-0x000000000504A000-memory.dmp
      Filesize

      40KB

    • memory/4132-132-0x0000000000610000-0x00000000006A6000-memory.dmp
      Filesize

      600KB

    • memory/4132-133-0x0000000005680000-0x0000000005C24000-memory.dmp
      Filesize

      5.6MB

    • memory/4132-134-0x00000000050D0000-0x0000000005162000-memory.dmp
      Filesize

      584KB

    • memory/4132-136-0x00000000072B0000-0x000000000734C000-memory.dmp
      Filesize

      624KB

    • memory/4480-138-0x0000000000000000-mapping.dmp
    • memory/4608-144-0x0000000005F80000-0x0000000005FA2000-memory.dmp
      Filesize

      136KB

    • memory/4608-139-0x0000000002EC0000-0x0000000002EF6000-memory.dmp
      Filesize

      216KB

    • memory/4608-137-0x0000000000000000-mapping.dmp
    • memory/4608-170-0x0000000007A20000-0x0000000007A2A000-memory.dmp
      Filesize

      40KB

    • memory/4608-171-0x0000000007CD0000-0x0000000007D66000-memory.dmp
      Filesize

      600KB

    • memory/4608-169-0x0000000006D70000-0x0000000006D8A000-memory.dmp
      Filesize

      104KB

    • memory/4608-168-0x0000000008090000-0x000000000870A000-memory.dmp
      Filesize

      6.5MB

    • memory/4608-148-0x00000000067A0000-0x00000000067BE000-memory.dmp
      Filesize

      120KB

    • memory/4608-146-0x0000000006180000-0x00000000061E6000-memory.dmp
      Filesize

      408KB

    • memory/4608-145-0x0000000006060000-0x00000000060C6000-memory.dmp
      Filesize

      408KB

    • memory/4608-166-0x0000000001280000-0x000000000129E000-memory.dmp
      Filesize

      120KB

    • memory/4608-142-0x0000000005950000-0x0000000005F78000-memory.dmp
      Filesize

      6.2MB

    • memory/4608-165-0x0000000071B90000-0x0000000071BDC000-memory.dmp
      Filesize

      304KB

    • memory/4608-164-0x0000000006CE0000-0x0000000006D12000-memory.dmp
      Filesize

      200KB

    • memory/5080-141-0x0000000000000000-mapping.dmp
    • memory/5080-143-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/5080-152-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/5080-149-0x0000000001840000-0x0000000001B8A000-memory.dmp
      Filesize

      3.3MB

    • memory/5080-155-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/5080-153-0x0000000003430000-0x0000000003445000-memory.dmp
      Filesize

      84KB

    • memory/5080-150-0x0000000001390000-0x00000000013A5000-memory.dmp
      Filesize

      84KB