Analysis

  • max time kernel
    22s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 06:52

General

  • Target

    Doc_3957495686846574893974939464936488463936484,pdf.exe

  • Size

    77KB

  • MD5

    1662b1ff6de1371a09ecabb5a2c14905

  • SHA1

    5a9353c5b8b1e1b19b7879cd483c9f715237c478

  • SHA256

    3a220e6bff537b270991d1bb49e530c7279fb643f8a9b5998bbefae6140a19f4

  • SHA512

    ae20025d79fbfbf85bceeaca71fcd170966eaa71761dffc4d96405311e314f44b4f6d5573747b6923da0477c0a2ba1ecd95c14e917aa9408c157c6964fd3b68f

Malware Config

Extracted

Family

formbook

C2

http://www.aubonmarcheduparc.com/rina/

Decoy

syndicauto.net

techvorx.com

palletrackingvancouver.com

pricetrackerindia.com

photocravings.com

jenniferlwilsonrn.com

cartucce-toner.com

fred-auto-sport.com

aletheajean.com

beautyhacks.website

seoalmaguer.com

cursoencasa.net

flex-eg.com

dygdreams.com

magnoliadawson.com

whitehouseeffectband.com

visualtrigger.art

kalinahybridseeds.com

glacesnamur.com

drbordogna.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1148
    • C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc_3957495686846574893974939464936488463936484,pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-15-0x0000000004370000-0x0000000004371000-memory.dmp
    Filesize

    4KB

  • memory/584-43-0x0000000006A63000-0x0000000006A64000-memory.dmp
    Filesize

    4KB

  • memory/584-26-0x0000000007B90000-0x0000000007B91000-memory.dmp
    Filesize

    4KB

  • memory/584-32-0x0000000008E70000-0x0000000008EA3000-memory.dmp
    Filesize

    204KB

  • memory/584-17-0x00000000070A0000-0x00000000070A1000-memory.dmp
    Filesize

    4KB

  • memory/584-41-0x00000000091B0000-0x00000000091B1000-memory.dmp
    Filesize

    4KB

  • memory/584-40-0x0000000008FA0000-0x0000000008FA1000-memory.dmp
    Filesize

    4KB

  • memory/584-12-0x0000000000000000-mapping.dmp
  • memory/584-39-0x0000000008E30000-0x0000000008E31000-memory.dmp
    Filesize

    4KB

  • memory/584-14-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/584-44-0x0000000009110000-0x0000000009111000-memory.dmp
    Filesize

    4KB

  • memory/584-46-0x00000000090F0000-0x00000000090F1000-memory.dmp
    Filesize

    4KB

  • memory/584-42-0x000000007F8A0000-0x000000007F8A1000-memory.dmp
    Filesize

    4KB

  • memory/584-18-0x0000000006A60000-0x0000000006A61000-memory.dmp
    Filesize

    4KB

  • memory/584-19-0x0000000006A62000-0x0000000006A63000-memory.dmp
    Filesize

    4KB

  • memory/584-20-0x0000000006DF0000-0x0000000006DF1000-memory.dmp
    Filesize

    4KB

  • memory/584-21-0x0000000006E90000-0x0000000006E91000-memory.dmp
    Filesize

    4KB

  • memory/584-22-0x00000000077D0000-0x00000000077D1000-memory.dmp
    Filesize

    4KB

  • memory/584-23-0x0000000007840000-0x0000000007841000-memory.dmp
    Filesize

    4KB

  • memory/584-29-0x0000000007ED0000-0x0000000007ED1000-memory.dmp
    Filesize

    4KB

  • memory/584-27-0x0000000007F60000-0x0000000007F61000-memory.dmp
    Filesize

    4KB

  • memory/836-13-0x0000000000000000-mapping.dmp
  • memory/1148-16-0x0000000000000000-mapping.dmp
  • memory/1580-25-0x000000000041D0A0-mapping.dmp
  • memory/1580-24-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1580-30-0x0000000001890000-0x0000000001BB0000-memory.dmp
    Filesize

    3.1MB

  • memory/4772-2-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/4772-11-0x00000000070C0000-0x00000000070C1000-memory.dmp
    Filesize

    4KB

  • memory/4772-10-0x00000000075C0000-0x00000000075C1000-memory.dmp
    Filesize

    4KB

  • memory/4772-9-0x00000000016B0000-0x000000000174B000-memory.dmp
    Filesize

    620KB

  • memory/4772-6-0x0000000007020000-0x0000000007021000-memory.dmp
    Filesize

    4KB

  • memory/4772-5-0x00000000055C0000-0x00000000055C1000-memory.dmp
    Filesize

    4KB

  • memory/4772-3-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB