Analysis
-
max time kernel
146s -
max time network
41s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
12-01-2021 07:26
Static task
static1
Behavioral task
behavioral1
Sample
SCAN_20210112_132640143,pdf.exe
Resource
win7v20201028
General
-
Target
SCAN_20210112_132640143,pdf.exe
-
Size
842KB
-
MD5
e079c68325f24f2ddd7c677d3d90393c
-
SHA1
9230905d50e7a13937bb1f076f63f0da962864c1
-
SHA256
be770e407dcedcafe214f75273fbbbd7264c1c7c48dbc6da8764add43296adce
-
SHA512
022a7f5285d9dfe6222761da6586a39915f2e03a0b494c47abcf32da2fe53dde7c963a089cf13c2dd68bce7fc88a532e8435dd6c319144597e037a2ec8bb019a
Malware Config
Extracted
formbook
http://www.alterhigh.com/rmck/
alltechengwork.com
shegotit.club
transactionshelper.com
aarhamworld.com
iitiansparth.com
beattymortgagepro.com
minipipette.com
bthefutureclothing.com
dressmids.com
multitype.one
searchtigo.com
thewildernessshed.store
pizzony.com
telescopiostop.com
commercialroof.guru
afiliatexcatalogo.com
hhzthg.com
keluojia.com
abergele.wales
finnexiia.com
longbaoqm.com
autornann.com
peterreutlinger.com
artcratic.com
themaverickfulfillment.com
cadenelson.com
kmc-commerce.com
mariadaras.com
mothersuperioreatery.com
innbebidas.com
securitymastersucks.com
chillzone.network
xn--537d.net
kelseywalton.com
contabecker.com
mmeautoaz.com
colombianpowerenergydrink.com
vulcanproxies.com
danshenjinrong.com
salivasamples.com
deerline.net
advanturebase.com
avaluoce.com
gemmaholloway.com
tamanjaya.online
trustsunion.com
jessfinancial.com
wdazhekou.com
devscash.com
thirted.com
prepperblog2020.com
miseguridad.net
htoomarketing.com
kralbonus1.net
malibuclassix.com
praciden.club
whatsagrouplinks.com
bii.doctor
paypal-ilimitado.com
psm-gen.com
simplysweetwithsarah.com
fitfusestore.com
pratikbirikim.com
sandtquickstop.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/956-9-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/956-10-0x000000000041ECE0-mapping.dmp formbook behavioral1/memory/1404-12-0x0000000000000000-mapping.dmp formbook -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1708 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SCAN_20210112_132640143,pdf.exeSCAN_20210112_132640143,pdf.exemsiexec.exedescription pid process target process PID 1184 set thread context of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 956 set thread context of 1256 956 SCAN_20210112_132640143,pdf.exe Explorer.EXE PID 956 set thread context of 1256 956 SCAN_20210112_132640143,pdf.exe Explorer.EXE PID 1404 set thread context of 1256 1404 msiexec.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
SCAN_20210112_132640143,pdf.exemsiexec.exepid process 956 SCAN_20210112_132640143,pdf.exe 956 SCAN_20210112_132640143,pdf.exe 956 SCAN_20210112_132640143,pdf.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe 1404 msiexec.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
Processes:
SCAN_20210112_132640143,pdf.exemsiexec.exepid process 956 SCAN_20210112_132640143,pdf.exe 956 SCAN_20210112_132640143,pdf.exe 956 SCAN_20210112_132640143,pdf.exe 956 SCAN_20210112_132640143,pdf.exe 1404 msiexec.exe 1404 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SCAN_20210112_132640143,pdf.exemsiexec.exedescription pid process Token: SeDebugPrivilege 956 SCAN_20210112_132640143,pdf.exe Token: SeDebugPrivilege 1404 msiexec.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
SCAN_20210112_132640143,pdf.exeExplorer.EXEmsiexec.exedescription pid process target process PID 1184 wrote to memory of 1348 1184 SCAN_20210112_132640143,pdf.exe schtasks.exe PID 1184 wrote to memory of 1348 1184 SCAN_20210112_132640143,pdf.exe schtasks.exe PID 1184 wrote to memory of 1348 1184 SCAN_20210112_132640143,pdf.exe schtasks.exe PID 1184 wrote to memory of 1348 1184 SCAN_20210112_132640143,pdf.exe schtasks.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1184 wrote to memory of 956 1184 SCAN_20210112_132640143,pdf.exe SCAN_20210112_132640143,pdf.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1256 wrote to memory of 1404 1256 Explorer.EXE msiexec.exe PID 1404 wrote to memory of 1708 1404 msiexec.exe cmd.exe PID 1404 wrote to memory of 1708 1404 msiexec.exe cmd.exe PID 1404 wrote to memory of 1708 1404 msiexec.exe cmd.exe PID 1404 wrote to memory of 1708 1404 msiexec.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\SCAN_20210112_132640143,pdf.exe"C:\Users\Admin\AppData\Local\Temp\SCAN_20210112_132640143,pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cLTxxXwSGp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5DF8.tmp"3⤵
- Creates scheduled task(s)
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\SCAN_20210112_132640143,pdf.exe"C:\Users\Admin\AppData\Local\Temp\SCAN_20210112_132640143,pdf.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\SCAN_20210112_132640143,pdf.exe"3⤵
- Deletes itself
PID:1708
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
21b9f31e187aa5389e9ffdb98263d5c1
SHA19d212d8091f867ff037a7987b397966736cd5e04
SHA2565dbc6974d8da54743a5f433d1bd0c8a210befef423bcb2e51d831913673df6bd
SHA512c7f920858e122b5b0069299837e1dd92594bd933e64385c6d318fc98ec83a4a0cfb61860bbdb9022262407f8b9615792db6f4943938815debe21604f48086fc6