Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 06:52

General

  • Target

    Doc_3957495686846574893974939464936488463936484,pdf.exe

  • Size

    77KB

  • MD5

    1662b1ff6de1371a09ecabb5a2c14905

  • SHA1

    5a9353c5b8b1e1b19b7879cd483c9f715237c478

  • SHA256

    3a220e6bff537b270991d1bb49e530c7279fb643f8a9b5998bbefae6140a19f4

  • SHA512

    ae20025d79fbfbf85bceeaca71fcd170966eaa71761dffc4d96405311e314f44b4f6d5573747b6923da0477c0a2ba1ecd95c14e917aa9408c157c6964fd3b68f

Malware Config

Extracted

Family

formbook

C2

http://www.aubonmarcheduparc.com/rina/

Decoy

syndicauto.net

techvorx.com

palletrackingvancouver.com

pricetrackerindia.com

photocravings.com

jenniferlwilsonrn.com

cartucce-toner.com

fred-auto-sport.com

aletheajean.com

beautyhacks.website

seoalmaguer.com

cursoencasa.net

flex-eg.com

dygdreams.com

magnoliadawson.com

whitehouseeffectband.com

visualtrigger.art

kalinahybridseeds.com

glacesnamur.com

drbordogna.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:892
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1716
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:956
    • C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1544

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-24-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/768-12-0x0000000000D50000-0x0000000000D51000-memory.dmp
    Filesize

    4KB

  • memory/768-14-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/768-53-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/768-7-0x0000000000000000-mapping.dmp
  • memory/768-8-0x0000000074D91000-0x0000000074D93000-memory.dmp
    Filesize

    8KB

  • memory/768-52-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/768-38-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/768-11-0x0000000073D30000-0x000000007441E000-memory.dmp
    Filesize

    6.9MB

  • memory/768-21-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/768-13-0x0000000004770000-0x0000000004771000-memory.dmp
    Filesize

    4KB

  • memory/768-15-0x0000000000D12000-0x0000000000D13000-memory.dmp
    Filesize

    4KB

  • memory/768-54-0x00000000062D0000-0x00000000062D1000-memory.dmp
    Filesize

    4KB

  • memory/768-37-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/768-30-0x0000000005760000-0x0000000005761000-memory.dmp
    Filesize

    4KB

  • memory/768-18-0x0000000002580000-0x0000000002581000-memory.dmp
    Filesize

    4KB

  • memory/768-29-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/892-5-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/892-2-0x0000000073D30000-0x000000007441E000-memory.dmp
    Filesize

    6.9MB

  • memory/892-6-0x00000000008C0000-0x000000000095B000-memory.dmp
    Filesize

    620KB

  • memory/892-3-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB

  • memory/956-10-0x0000000000000000-mapping.dmp
  • memory/1544-20-0x00000000008A0000-0x0000000000BA3000-memory.dmp
    Filesize

    3.0MB

  • memory/1544-17-0x000000000041D0A0-mapping.dmp
  • memory/1544-16-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1716-9-0x0000000000000000-mapping.dmp