Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
23-07-2021 12:51
Static task
static1
Behavioral task
behavioral1
Sample
Documents pdf.exe
Resource
win7v20210408
General
-
Target
Documents pdf.exe
-
Size
533KB
-
MD5
027d8e07155bc564f7b522183018efe6
-
SHA1
10348a89cc88e0911f507a2d4aa50071718b096c
-
SHA256
90e7c97ea4917a6efb5c0a69bd6f481b1a5023d6f8ad0f22d123c417edff8a68
-
SHA512
5d1c8f6f0121df79767de6de22e7f513972aceeafd7376086511c8575187e224190a408340ec57835e9c0e0a347d47d7e4fd70c8618f91cf638c23b3acc5c3d3
Malware Config
Extracted
formbook
4.1
http://www.valiantfinancial.net/hth0/
grahamandjana.com
surfpodcastnetwork.com
valkyrie20.com
hire4looks.com
wewalkfastasone.com
saveourschoolyear.com
5g23e.com
abusinesssystems.com
telefonepantalla.com
tailorscafe.com
schwarzer-markt.net
stopwatch247.com
458grandbetting.com
xpovision.com
kutkingbarbering.life
kppp-guxxz.xyz
chuckwagon-chow.com
la-casa-delle-vita.com
creativesocials.com
negociacoeshojebr.com
conservativestyle.life
825tache.com
birthmothersmaine.com
jwrl.net
gardiantparts.com
contodosyparaelbiendetodos.com
actymall.com
oxyde.net
adagiomusicacademy.com
newjerseyscubadiving.net
87oaks.com
overt.website
home-made-gifts.com
viralgoats.com
camediahub.com
bankruptcyprobabilities.com
yourlifematterswellness.email
earnestjourneycourses.com
landonpaints.com
aesegroup.com
omegle99.com
sparklinmomma.com
cofcwzrf.com
jam-nins.com
mazacz.com
copdrule.info
cahayaqq.life
helps-paxful.com
gerado.online
patanamedia.com
fromfeartotrust.com
deux-studios.com
wallinders.com
nilton-g.com
yijiamobile.com
ocheap3dbuy.com
flima2020a.site
battlefieldtitle.site
ferrebaviera.com
plushmint.com
achievementfound.com
dontbringcovidhome.com
cultigique.com
waveplumb.com
Signatures
-
suricata: ET MALWARE FormBook CnC Checkin (GET)
-
Formbook Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/2148-129-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/2148-130-0x000000000041ED60-mapping.dmp formbook behavioral2/memory/3216-137-0x0000000000C30000-0x0000000000C5E000-memory.dmp formbook -
Suspicious use of SetThreadContext 3 IoCs
Processes:
Documents pdf.exeDocuments pdf.exeexplorer.exedescription pid process target process PID 2116 set thread context of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2148 set thread context of 3020 2148 Documents pdf.exe Explorer.EXE PID 3216 set thread context of 3020 3216 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
Documents pdf.exeexplorer.exepid process 2148 Documents pdf.exe 2148 Documents pdf.exe 2148 Documents pdf.exe 2148 Documents pdf.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe 3216 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3020 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
Documents pdf.exeexplorer.exepid process 2148 Documents pdf.exe 2148 Documents pdf.exe 2148 Documents pdf.exe 3216 explorer.exe 3216 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Documents pdf.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2148 Documents pdf.exe Token: SeDebugPrivilege 3216 explorer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Documents pdf.exeExplorer.EXEexplorer.exedescription pid process target process PID 2116 wrote to memory of 3456 2116 Documents pdf.exe schtasks.exe PID 2116 wrote to memory of 3456 2116 Documents pdf.exe schtasks.exe PID 2116 wrote to memory of 3456 2116 Documents pdf.exe schtasks.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 2116 wrote to memory of 2148 2116 Documents pdf.exe Documents pdf.exe PID 3020 wrote to memory of 3216 3020 Explorer.EXE explorer.exe PID 3020 wrote to memory of 3216 3020 Explorer.EXE explorer.exe PID 3020 wrote to memory of 3216 3020 Explorer.EXE explorer.exe PID 3216 wrote to memory of 644 3216 explorer.exe cmd.exe PID 3216 wrote to memory of 644 3216 explorer.exe cmd.exe PID 3216 wrote to memory of 644 3216 explorer.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\Documents pdf.exe"C:\Users\Admin\AppData\Local\Temp\Documents pdf.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PwTRIU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDEAD.tmp"3⤵
- Creates scheduled task(s)
PID:3456
-
-
C:\Users\Admin\AppData\Local\Temp\Documents pdf.exe"{path}"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\Documents pdf.exe"3⤵PID:644
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
aaa5360ab8a4ab5e7146831fece6dae0
SHA106c876063886c62ab7b13e8667b08f05f1e4d70c
SHA25610359765d76af441571eb362670db684dde9c5f0a4c274b9e5ddba23e4172133
SHA512225fd5b640addc4375ad3975d96110587374f22ff882473608b39b2393f9a20676406d330453d7d24c8a41e2450386b5c2dbdb5873616a2e6e83fa95d3e1e297