Analysis
-
max time kernel
145s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-01-2021 07:56
Static task
static1
Behavioral task
behavioral1
Sample
2021_50SG0BK00T1,pdf.exe
Resource
win7v20201028
General
-
Target
2021_50SG0BK00T1,pdf.exe
-
Size
1.0MB
-
MD5
89f2269c6b922334a760d393a84e14f5
-
SHA1
c745861fede33861fb7ecb4e74fec7ffc2f65838
-
SHA256
e7063cc17e4ab85b0ae947f6366f4a955758d2e3ef81bb2476f77aec1f77daae
-
SHA512
3779f0399da5297c82086512b516fb6bfd05df9831c995001988bf0cbe2fe20258316c9e19e3810240e0414a059f7132d73835a9cfa4cc8ab5845d98887a46ce
Malware Config
Extracted
formbook
http://www.radissonhotelsusa.com/cp5/
glcpunix.com
marabierta-coaching.com
osrs-remastered.com
lineagehealthxwellness.com
dunyadagezilecekyerler.com
negociosyfinanzasfaciles.com
bifa510.com
houseofutamasa.com
dopeneeds.com
sailacc.com
thewindgallery.com
elvinrisky.com
flowersassistedliving.com
lzbnwy.com
mrpentester.com
joinmytradingteam.com
jasabuatvisa.com
meherunnessa-foundation.com
notyourtypicaljocks.com
lobo-sports.com
nails-of-art.com
skinatoms.com
huadijc.com
elegantligting.com
zwasperr.com
401ne19thstapt51.com
semedburiti.com
andieweb.com
best20hookups.com
planttan.com
entrenamientoenequilibrio.com
newsecho.net
cocktailcrates.com
gurumedicalsupplies.com
legaca.trade
carscompetition.com
disloc.net
hsupi.com
s-sgasia.com
dictuse.xyz
vayocart.com
boxedhawaii.com
wateryourlandscape.com
countrytouring.com
shifamedico.com
gdhymc.com
sessionsup.com
viettellongxuyen.com
shindeconstruction.com
theautocareshop.com
maxwellgolf.com
hongdajunheng.com
mwakossolutions.com
fabulashpro.com
sklsdcollege.com
sensualblogs.com
gtainsinde.com
nehyam.com
itool.group
noblehare.com
amylaib.com
photosbylanie.com
palmoiltech.com
harrypotterwithguna.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1172-16-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1172-17-0x000000000041EBF0-mapping.dmp formbook behavioral2/memory/3744-25-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
2021_50SG0BK00T1,pdf.exeMSBuild.execscript.exedescription pid process target process PID 3132 set thread context of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 1172 set thread context of 3028 1172 MSBuild.exe Explorer.EXE PID 3744 set thread context of 3028 3744 cscript.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
2021_50SG0BK00T1,pdf.exeMSBuild.execscript.exepid process 3132 2021_50SG0BK00T1,pdf.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe 3744 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
MSBuild.execscript.exepid process 1172 MSBuild.exe 1172 MSBuild.exe 1172 MSBuild.exe 3744 cscript.exe 3744 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
2021_50SG0BK00T1,pdf.exeMSBuild.execscript.exedescription pid process Token: SeDebugPrivilege 3132 2021_50SG0BK00T1,pdf.exe Token: SeDebugPrivilege 1172 MSBuild.exe Token: SeDebugPrivilege 3744 cscript.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2021_50SG0BK00T1,pdf.exeExplorer.EXEcscript.exedescription pid process target process PID 3132 wrote to memory of 1892 3132 2021_50SG0BK00T1,pdf.exe schtasks.exe PID 3132 wrote to memory of 1892 3132 2021_50SG0BK00T1,pdf.exe schtasks.exe PID 3132 wrote to memory of 1892 3132 2021_50SG0BK00T1,pdf.exe schtasks.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3132 wrote to memory of 1172 3132 2021_50SG0BK00T1,pdf.exe MSBuild.exe PID 3028 wrote to memory of 3744 3028 Explorer.EXE cscript.exe PID 3028 wrote to memory of 3744 3028 Explorer.EXE cscript.exe PID 3028 wrote to memory of 3744 3028 Explorer.EXE cscript.exe PID 3744 wrote to memory of 3832 3744 cscript.exe cmd.exe PID 3744 wrote to memory of 3832 3744 cscript.exe cmd.exe PID 3744 wrote to memory of 3832 3744 cscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\2021_50SG0BK00T1,pdf.exe"C:\Users\Admin\AppData\Local\Temp\2021_50SG0BK00T1,pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uQbWwWGLjoOA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5247.tmp"3⤵
- Creates scheduled task(s)
PID:1892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1172 -
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:3960
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵PID:3832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
906442277d36decca2a3ed1700a3fc75
SHA1ba76db5f6c0d57cdd78092b97d935ece1b13c572
SHA256f738f150ce4bef6516d36d1fd6f1dd44eb24c94ec69cc7f75e54273e46b34ecc
SHA51234381402cf738a1de6c3bd80f6ef042b2176beab32a6883d13684d12d6775b42623fde30ba772e25979621f0a329f92843a5afbcc7e961a8dd7d67078a40123b