Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 20:49

General

  • Target

    Project review_Pdf.exe

  • Size

    887KB

  • MD5

    75cdd33d69536dd19e8d0d1bf70a6407

  • SHA1

    5c15819e25ad22325097863803a639ab205d17e2

  • SHA256

    cf63918e0cb789a778c7eac7c1b5d896db35caa3fa9fd179b95a4101f5856af7

  • SHA512

    732a9f7d96fd1c3ed500bda65ae02a1a04c774d409d4dab853b1c10145af10c3a81691cecb085d4925ca0c596ce2a6892ba14291427128a21768f657066fe417

Malware Config

Extracted

Family

formbook

C2

http://www.workonlinetimallen.com/dll/

Decoy

nyeconcreations.com

generar-k.com

refugiodelmate.com

elementclubhouse.com

freescorrs.xyz

tonesweettone.com

lojachicco.com

cyberxchange.net

strobelsolutions.com

tipsytravelerbar.com

shesheofnewyork.com

jdallmed.com

woefys.online

naviwatch.net

yuelvzuche.com

thehoneysuppliers.site

smokindeebflavors.com

preventvaccins.com

thepraisehouse.com

lgbtpridedirectory.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\Project review_Pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Project review_Pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:108
      • C:\Users\Admin\AppData\Local\Temp\Project review_Pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Project review_Pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1416
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Project review_Pdf.exe"
        3⤵
        • Deletes itself
        PID:344

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/108-2-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/108-3-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/108-5-0x0000000000210000-0x0000000000222000-memory.dmp
    Filesize

    72KB

  • memory/108-6-0x00000000050D0000-0x000000000513D000-memory.dmp
    Filesize

    436KB

  • memory/344-12-0x0000000000000000-mapping.dmp
  • memory/752-10-0x0000000000000000-mapping.dmp
  • memory/752-11-0x00000000000C0000-0x00000000000C9000-memory.dmp
    Filesize

    36KB

  • memory/752-13-0x00000000032B0000-0x00000000033CB000-memory.dmp
    Filesize

    1.1MB

  • memory/1232-9-0x0000000006B70000-0x0000000006CE4000-memory.dmp
    Filesize

    1.5MB

  • memory/1416-7-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1416-8-0x000000000041EBD0-mapping.dmp