Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-11-2020 06:44

General

  • Target

    2020112395387_pdf.exe

  • Size

    390KB

  • MD5

    e54d832cb872b7dc086ab7a7878d38fb

  • SHA1

    dd865deaffa4558eebebcb83b5335de2b0b26327

  • SHA256

    06a0e3845d7b4c5593a9143eb1ae73223760d68f2acf0e5be631b9eeab3675f3

  • SHA512

    04a78936551df1bf62d4b256c2a5888af840d9f1fb1735810b1c5145af0795c6c84e03b66754137242691aa0ffa26ceb7295d3cdc59323b939daa8d7cb24bac0

Malware Config

Extracted

Family

formbook

C2

http://www.blog-cybersecurite.net/ogg/

Decoy

constmotion.com

castinginiciadas.com

dalvgroup.com

dmetuningkw.com

everygrindcount.com

lovewrendley.com

yourtallahassee.com

healer-jou.com

china-gadge.com

theplatinumworld.com

rakutenlle.xyz

neroflex.com

zdysks.com

e-learningorange.com

starbleach.com

apexappsllc.com

sinteredsurface.com

upcas.info

monetizemybizadvertisers.com

tsptoolbox.net

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\2020112395387_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\2020112395387_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Users\Admin\AppData\Local\Temp\2020112395387_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\2020112395387_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5092
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\2020112395387_pdf.exe"
        3⤵
          PID:2084

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2084-6-0x0000000000000000-mapping.dmp
    • memory/3700-3-0x0000000000000000-mapping.dmp
    • memory/3700-4-0x0000000001000000-0x000000000100C000-memory.dmp
      Filesize

      48KB

    • memory/3700-5-0x0000000001000000-0x000000000100C000-memory.dmp
      Filesize

      48KB

    • memory/3700-7-0x0000000003F00000-0x0000000004057000-memory.dmp
      Filesize

      1.3MB

    • memory/5092-0-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/5092-1-0x000000000041EB50-mapping.dmp