Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
10-05-2021 19:46
Static task
static1
Behavioral task
behavioral1
Sample
PO.exe
Resource
win7v20210410
General
-
Target
PO.exe
-
Size
58.0MB
-
MD5
39452d43693baa6d75c1a57e58186d8e
-
SHA1
55d035bb23f2b9581a791d841067a4169d4b2221
-
SHA256
b87631dd4125cdc5775d67fb2ec619c9772d47151d7196af7793cd10e8a377ab
-
SHA512
07dbb8b08d02a499f8b713519110b90856b5e63314c4790552186ff3f875575408f561cec8b36e4e5f5bf9654a1fd3a2e3ab832a3217f0e37a616654d3691d9e
Malware Config
Extracted
formbook
4.1
http://www.monsunconsulting.com/gnf/
phongthuythienan.website
andreaknightteacherauthor.com
lifeswatercolors.com
572215.com
kolm-polymers.com
turkishmarket.guru
jonnybravoarmory.com
wedatseasonings.com
worstdread.com
arisealf.com
gpsemployerservices.com
glorybit.com
purposeprowrestling.com
funlifecycle.com
bprattservices.com
pumpkinpundit.com
kustomhydraulics.com
accounteyei.com
visionagny.com
iddomum.com
glamourthailand.com
dbotblemxpzvw.com
jack2design.com
52wanlol.com
brightwoodcollection.com
gerbangadab.com
raffou.com
yiliclean.com
hous12.com
himalayancorridors.com
brad-caroline.com
zaborniaks.com
dawdwad001.com
xn--ye-ea-mender-dhb.com
kisshairstudio.com
2setai-jutaku.info
z0170.com
biodidet.com
nelivo.com
mtchildcareprovider.com
taolin8.com
ventadepelo.com
helenatemporaryhousing.com
chelsealaneacting.com
bacongrinder.com
excellencewellfaresociety.com
sifioaifdvjieevd.info
outliercity.com
supmomma.com
boatmanagementspecialist.com
moonstonelanka.com
smartraining.info
snappygarden.com
thecollectionbybk.com
vipbeautyconcept.com
safetubusa.com
hi5mgdev.com
taurean-designs.com
midasbienesraices.com
willysuegardens.com
bluebayvrwdshop.com
hotjennyjones.com
fibropil.com
staveoffboredom.com
Signatures
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2308-127-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2308-128-0x000000000041EBF0-mapping.dmp formbook behavioral2/memory/2180-136-0x00000000007F0000-0x000000000081E000-memory.dmp formbook -
Suspicious use of SetThreadContext 2 IoCs
Processes:
PO.exePO.exedescription pid process target process PID 856 set thread context of 2308 856 PO.exe PO.exe PID 2308 set thread context of 3052 2308 PO.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
PO.exePO.exehelp.exepid process 856 PO.exe 2308 PO.exe 2308 PO.exe 2308 PO.exe 2308 PO.exe 2180 help.exe 2180 help.exe 2180 help.exe 2180 help.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
PO.exepid process 2308 PO.exe 2308 PO.exe 2308 PO.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
PO.exePO.exeExplorer.EXEhelp.exedescription pid process Token: SeDebugPrivilege 856 PO.exe Token: SeDebugPrivilege 2308 PO.exe Token: SeShutdownPrivilege 3052 Explorer.EXE Token: SeCreatePagefilePrivilege 3052 Explorer.EXE Token: SeDebugPrivilege 2180 help.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
PO.exeExplorer.EXEhelp.exedescription pid process target process PID 856 wrote to memory of 1324 856 PO.exe schtasks.exe PID 856 wrote to memory of 1324 856 PO.exe schtasks.exe PID 856 wrote to memory of 1324 856 PO.exe schtasks.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 856 wrote to memory of 2308 856 PO.exe PO.exe PID 3052 wrote to memory of 2180 3052 Explorer.EXE help.exe PID 3052 wrote to memory of 2180 3052 Explorer.EXE help.exe PID 3052 wrote to memory of 2180 3052 Explorer.EXE help.exe PID 2180 wrote to memory of 2864 2180 help.exe cmd.exe PID 2180 wrote to memory of 2864 2180 help.exe cmd.exe PID 2180 wrote to memory of 2864 2180 help.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\PO.exe"C:\Users\Admin\AppData\Local\Temp\PO.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bJSaprQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3545.tmp"3⤵
- Creates scheduled task(s)
PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\PO.exe"C:\Users\Admin\AppData\Local\Temp\PO.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\PO.exe"3⤵PID:2864
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
cb3f6d3e57bcf3ea6e788be412c6b0db
SHA10f4710ae306e522bdef0155b25ec63ed199ffd4c
SHA256e58c45cb8223a462901870e6a43ad7f789680e8404bcc12febe484409eb20d6b
SHA51288dc470327915a2b2ae1e4b5da3dfba43266c34bef85cd773c9561e5089ecd659259716b60c383aa7f851924275616f46b2daf154cc9922c5b41c65ef74496fa