Analysis

  • max time kernel
    148s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 18:42

General

  • Target

    Project 88399287990.exe

  • Size

    622KB

  • MD5

    3837485b707ee00ae594d8b339c56ece

  • SHA1

    df8dab1ca8581cdf2c8de899d0d4a8df8ca8d24c

  • SHA256

    71ef3a1c1b5deecad87d419dff14667503ffbfb7f5a16f5b53eda57ae33bde7b

  • SHA512

    6a243b10b4e556d4cf6c95f5f7d534f0ec8bd32f6cb5c153abfbdf2dcaa04c6adcb122a42cccb882cee90c98b6d50fc04bb9355f0de7a82a27e615ae10c39ba6

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.expensiveindia.com/ksb/

Decoy

rbscotl.net

mimascota10.com

ncylis.com

mariemdonacosmetics.com

elitecleaningnow.com

stockvisioner.com

whatsmodish.com

paghaze.com

weargoodsport.com

alesspace.com

rajputboarding.com

ctezna.site

athetheist.com

neurologistaandreialamberti.com

pindaz.com

ericsklavos.com

icare4me.com

xn--pypl-qoac.com

52swith.com

chetansenterprises.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe
      "C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:412
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gIujDCSIo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB6A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gIujDCSIo.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1140
      • C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe
        "C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:836
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:340
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Project 88399287990.exe"
        3⤵
        • Deletes itself
        PID:1172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5544e99a-50b7-4358-ab36-c7d74f1059de
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6585b29b-914d-4062-ad8b-af6f447fca8c
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bb390c90-9de4-4f06-8335-0ddc0f1573ae
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f00fc976-6a65-4e8f-a1fd-dfb14f117027
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    2d0a98ae7eacf56a5376bf2e0a7d313a

    SHA1

    90f3077302e83be51650f1cc07eccf81534e7637

    SHA256

    05f3ead78bd87bec0b9b7ad12818976fe0cebb655edc84e207ea01aa7a69bc3d

    SHA512

    54cf0c2d3420e7f53442d6ff38e219d17e826c57c34074cfe1da02a40aa692cadeff6ae7d2b1276308dc757c4d0ab341c81e9c429543a231523c4a3123d15d19

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    372a09c5033966599137ab429c42fca3

    SHA1

    ed6e7667f9f52313cfb921d5473354e59a9bc08d

    SHA256

    134cdf046fa833dc1966d0f177853d6f84abe3432b53062ec7a87c3bfcc9ed54

    SHA512

    07517e0ccd327d088ad1ae36af9d7e8cb276f49a0fbd5c68f2fd21fa6d4703ee6d03cba95b2d34c60e72a5b96fd7cbce84e740df641790e8a3ad8b287f0b2ef1

  • C:\Users\Admin\AppData\Local\Temp\tmpCB6A.tmp
    MD5

    3341a584503f2810d8a76352d267c102

    SHA1

    df82d11ad393b89afa3d7d403a45562268c2f233

    SHA256

    fc2c0d8282a79c16bfb5ec27ef5fbdfd04ad3a40ffb8485dd5d9154a591a72f1

    SHA512

    89b462ed1e3580e7720f36ae81ebddd49757ecbe8f752ef792a33d0f09085150ac62303ab68aabba64b2b181682824c1be3b37368eb5ef4fdf33cec503531d1c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    260d7b399ff6e4b359772b3a4771f2fc

    SHA1

    4af85edcabca4a2c5f9e8c93a61dc622727f6e89

    SHA256

    c1479dbb5054bffaad1dfdc59faa6aa5614c940f83b4d33e704b52436583d88c

    SHA512

    c9965f14a871342f7df43c859206e4541e993ee99459d7e31a7a39266f40381fa545e39ecccba625393ec1994a409bbb16f90b4f6e360f77d9b9380885035e8d

  • memory/340-137-0x0000000000000000-mapping.dmp
  • memory/340-138-0x0000000000F10000-0x0000000000F36000-memory.dmp
    Filesize

    152KB

  • memory/340-139-0x00000000000B0000-0x00000000000DE000-memory.dmp
    Filesize

    184KB

  • memory/340-141-0x0000000000A10000-0x0000000000D13000-memory.dmp
    Filesize

    3.0MB

  • memory/340-142-0x0000000000930000-0x00000000009C3000-memory.dmp
    Filesize

    588KB

  • memory/412-77-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/412-65-0x0000000000000000-mapping.dmp
  • memory/412-66-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/412-69-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/412-70-0x0000000004980000-0x0000000004981000-memory.dmp
    Filesize

    4KB

  • memory/412-86-0x0000000001140000-0x0000000001141000-memory.dmp
    Filesize

    4KB

  • memory/412-81-0x0000000004942000-0x0000000004943000-memory.dmp
    Filesize

    4KB

  • memory/572-67-0x0000000000000000-mapping.dmp
  • memory/836-80-0x0000000000930000-0x0000000000C33000-memory.dmp
    Filesize

    3.0MB

  • memory/836-73-0x000000000041EB50-mapping.dmp
  • memory/836-72-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/836-82-0x0000000000280000-0x0000000000294000-memory.dmp
    Filesize

    80KB

  • memory/1140-85-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1140-92-0x0000000005790000-0x0000000005791000-memory.dmp
    Filesize

    4KB

  • memory/1140-79-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
    Filesize

    4KB

  • memory/1140-128-0x0000000006440000-0x0000000006441000-memory.dmp
    Filesize

    4KB

  • memory/1140-129-0x0000000006450000-0x0000000006451000-memory.dmp
    Filesize

    4KB

  • memory/1140-113-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/1140-97-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/1140-88-0x0000000005400000-0x0000000005401000-memory.dmp
    Filesize

    4KB

  • memory/1140-71-0x0000000000000000-mapping.dmp
  • memory/1140-106-0x0000000006380000-0x0000000006381000-memory.dmp
    Filesize

    4KB

  • memory/1140-99-0x00000000061E0000-0x00000000061E1000-memory.dmp
    Filesize

    4KB

  • memory/1140-98-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1172-140-0x0000000000000000-mapping.dmp
  • memory/1228-83-0x0000000003D20000-0x0000000003DDE000-memory.dmp
    Filesize

    760KB

  • memory/1228-143-0x0000000004D00000-0x0000000004E4A000-memory.dmp
    Filesize

    1.3MB

  • memory/1756-60-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/1756-64-0x0000000004EF0000-0x0000000004F4B000-memory.dmp
    Filesize

    364KB

  • memory/1756-63-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1756-62-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB