Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-01-2021 07:55
Static task
static1
Behavioral task
behavioral1
Sample
PO210119.exe
Resource
win7v20201028
General
-
Target
PO210119.exe
-
Size
1.5MB
-
MD5
b074bc8cc313c6fcafe448ae189de963
-
SHA1
427ad90e6f9e40c447a66dedb344c788764cbf92
-
SHA256
f6a1cf040ecee307e3e5289f73b27664e33db21aaac5142e89b2a956934ae0c9
-
SHA512
86067908dc9e432cb6362e1925d0aa5e57cde258d5c4dfb724a8e1dde9a273b1062e2a37d1ee82ea10ed08f7f20619ed96f5df6cad81c90d0757fd7d055b371a
Malware Config
Extracted
formbook
http://www.midnightblueinc.com/2kf/
edmondscakes.com
doublewldr.online
tickets2usa.com
heyhxry.com
weightloss-gulfport.com
prosselius.com
newviewroofers.com
jacksonarearealestate.com
catparkas.xyz
pagos2020.com
sonwsefjrahi.online
franchisethings.com
nuocvietngaynay.com
sohelvai.com
mikeyroush.com
lamesaroofing.com
betbigo138.com
amazon-service-recovery.com
clockin.net
riostrader.com
novergi.com
bounethone.online
unsaluted-muckworm.info
qmglg.com
trans-chna.com
bloom-cottage.info
espacioholista.com
vitrines72.com
vtnywveb.club
shelfdryrock.com
lowcountrykindermusik.com
brendolangiovanni.com
samilisback.com
coffeeofmyheart.com
moderndetailist.com
royalparkhotelandsuites.com
camsick.com
khoetuthiennhien.com
link-glue.com
zzirk.com
alyxthorne.com
tristateinsurancegroup.com
pdztwl.com
basecampmedics.com
orionbilisim.net
comaholic.com
sai-re.com
mimmodetullio.net
thevyvd.com
bookstorie.com
preparednessnow.net
lvtvmounting.com
anchondowedding.com
the-florida-accident-md.com
indyspirits.com
culture-of-safety.com
blue-003.com
federation-advens.com
junmedicare.com
qjnhilfhs.icu
chesed72.com
kingrvrentals.com
greenlightsuccesscoach.com
efrenjose.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/352-15-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/352-16-0x000000000041EB30-mapping.dmp formbook behavioral2/memory/1112-23-0x0000000000500000-0x000000000052E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO210119.exePO210119.execscript.exedescription pid process target process PID 4776 set thread context of 352 4776 PO210119.exe PO210119.exe PID 352 set thread context of 2576 352 PO210119.exe Explorer.EXE PID 1112 set thread context of 2576 1112 cscript.exe Explorer.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
PO210119.exePO210119.execscript.exepid process 4776 PO210119.exe 352 PO210119.exe 352 PO210119.exe 352 PO210119.exe 352 PO210119.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe 1112 cscript.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
PO210119.execscript.exepid process 352 PO210119.exe 352 PO210119.exe 352 PO210119.exe 1112 cscript.exe 1112 cscript.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO210119.exePO210119.execscript.exedescription pid process Token: SeDebugPrivilege 4776 PO210119.exe Token: SeDebugPrivilege 352 PO210119.exe Token: SeDebugPrivilege 1112 cscript.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 2576 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
PO210119.exeExplorer.EXEcscript.exedescription pid process target process PID 4776 wrote to memory of 648 4776 PO210119.exe schtasks.exe PID 4776 wrote to memory of 648 4776 PO210119.exe schtasks.exe PID 4776 wrote to memory of 648 4776 PO210119.exe schtasks.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 4776 wrote to memory of 352 4776 PO210119.exe PO210119.exe PID 2576 wrote to memory of 1112 2576 Explorer.EXE cscript.exe PID 2576 wrote to memory of 1112 2576 Explorer.EXE cscript.exe PID 2576 wrote to memory of 1112 2576 Explorer.EXE cscript.exe PID 1112 wrote to memory of 1316 1112 cscript.exe cmd.exe PID 1112 wrote to memory of 1316 1112 cscript.exe cmd.exe PID 1112 wrote to memory of 1316 1112 cscript.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\PO210119.exe"C:\Users\Admin\AppData\Local\Temp\PO210119.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uczynErOwa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2D2B.tmp"3⤵
- Creates scheduled task(s)
PID:648 -
C:\Users\Admin\AppData\Local\Temp\PO210119.exe"C:\Users\Admin\AppData\Local\Temp\PO210119.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:352 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\SysWOW64\cscript.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO210119.exe"3⤵PID:1316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d65ab615b084b155075053fe6dbc88ed
SHA1236d39c3520a6331f467ee887efe91d3b068e60f
SHA2562d583dfdc3be84b2ba93d502cadffb678464c9733fada51273cfcd23afe968d6
SHA512e89f8346459d0b59d234d195ca139394bd10d4131df9e7ba47a09957249551b4beb2cf550c86c5ef534ee80d085777248d24f59f074042c630fe094301d14b20