General

  • Target

    Doc_3957495686846574893974939464936488463936484,pdf.exe

  • Size

    77KB

  • Sample

    210226-263yw9x3ge

  • MD5

    1662b1ff6de1371a09ecabb5a2c14905

  • SHA1

    5a9353c5b8b1e1b19b7879cd483c9f715237c478

  • SHA256

    3a220e6bff537b270991d1bb49e530c7279fb643f8a9b5998bbefae6140a19f4

  • SHA512

    ae20025d79fbfbf85bceeaca71fcd170966eaa71761dffc4d96405311e314f44b4f6d5573747b6923da0477c0a2ba1ecd95c14e917aa9408c157c6964fd3b68f

Malware Config

Extracted

Family

formbook

C2

http://www.aubonmarcheduparc.com/rina/

Decoy

syndicauto.net

techvorx.com

palletrackingvancouver.com

pricetrackerindia.com

photocravings.com

jenniferlwilsonrn.com

cartucce-toner.com

fred-auto-sport.com

aletheajean.com

beautyhacks.website

seoalmaguer.com

cursoencasa.net

flex-eg.com

dygdreams.com

magnoliadawson.com

whitehouseeffectband.com

visualtrigger.art

kalinahybridseeds.com

glacesnamur.com

drbordogna.com

Targets

    • Target

      Doc_3957495686846574893974939464936488463936484,pdf.exe

    • Size

      77KB

    • MD5

      1662b1ff6de1371a09ecabb5a2c14905

    • SHA1

      5a9353c5b8b1e1b19b7879cd483c9f715237c478

    • SHA256

      3a220e6bff537b270991d1bb49e530c7279fb643f8a9b5998bbefae6140a19f4

    • SHA512

      ae20025d79fbfbf85bceeaca71fcd170966eaa71761dffc4d96405311e314f44b4f6d5573747b6923da0477c0a2ba1ecd95c14e917aa9408c157c6964fd3b68f

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

2
T1082

Tasks