Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 21:13

General

  • Target

    Invoice (3).exe

  • Size

    674KB

  • MD5

    9fe12cde3aa06a540dd00ef6b182c5d0

  • SHA1

    5b71e9d19292cbd95d455ce778db5d5c86270ab0

  • SHA256

    6f6aa9aea231c8d01eddd78fa14d447202bb71c77512265ce9cc195c62ca1c65

  • SHA512

    b223de4772986e3c95c233d49711e538d566527ab7f8b2f0bdbcd75643587ddd6140815c29ff168ea4ab1bd8914053ea697913be81f4d7f37e5e3450a31be465

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.glittergalsboutique.com/8buc/

Decoy

affiliatetraining101.com

sun5new.com

localstuffunlimited.store

getmrn.com

nipandtucknurse.com

companycreater.com

painfullyperfect.com

3dmobilemammo.com

theredbeegroup.net

loochaan.com

alanoliveiramkt.com

lxwzsh.com

twobookramblers.com

cscardinalmalula.net

hanarzr.com

sabaicp.com

foodprocessmedia.com

tirongroup.com

dcentralizedcloud.com

xn--80abnkzb2a.xn--p1acf

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1488
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aNSuLti.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:932
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aNSuLti" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD855.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1156
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\aNSuLti.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:696
        • C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe
          "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"
          3⤵
            PID:1176
          • C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe
            "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1080
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\SysWOW64\rundll32.exe"
              4⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1560
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\Invoice (3).exe"
                5⤵
                • Deletes itself
                PID:960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_04004843-b363-4489-82db-f4513ca5191a
        MD5

        d89968acfbd0cd60b51df04860d99896

        SHA1

        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

        SHA256

        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

        SHA512

        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
        MD5

        02ff38ac870de39782aeee04d7b48231

        SHA1

        0390d39fa216c9b0ecdb38238304e518fb2b5095

        SHA256

        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

        SHA512

        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
        MD5

        75a8da7754349b38d64c87c938545b1b

        SHA1

        5c28c257d51f1c1587e29164cc03ea880c21b417

        SHA256

        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

        SHA512

        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
        MD5

        be4d72095faf84233ac17b94744f7084

        SHA1

        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

        SHA256

        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

        SHA512

        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5b3541f1-2376-4018-bf90-0ba011c568ac
        MD5

        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

        SHA1

        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

        SHA256

        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

        SHA512

        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
        MD5

        df44874327d79bd75e4264cb8dc01811

        SHA1

        1396b06debed65ea93c24998d244edebd3c0209d

        SHA256

        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

        SHA512

        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_78194ab3-4070-41c1-ae79-2aa1e5eff0d1
        MD5

        354b8209f647a42e2ce36d8cf326cc92

        SHA1

        98c3117f797df69935f8b09fc9e95accfe3d8346

        SHA256

        feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

        SHA512

        420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
        MD5

        597009ea0430a463753e0f5b1d1a249e

        SHA1

        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

        SHA256

        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

        SHA512

        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e4a0203d-64a9-43a4-8eb4-0ea9cb1894f5
        MD5

        7f79b990cb5ed648f9e583fe35527aa7

        SHA1

        71b177b48c8bd745ef02c2affad79ca222da7c33

        SHA256

        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

        SHA512

        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
        MD5

        5e3c7184a75d42dda1a83606a45001d8

        SHA1

        94ca15637721d88f30eb4b6220b805c5be0360ed

        SHA256

        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

        SHA512

        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
        MD5

        a725bb9fafcf91f3c6b7861a2bde6db2

        SHA1

        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

        SHA256

        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

        SHA512

        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
        MD5

        b6d38f250ccc9003dd70efd3b778117f

        SHA1

        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

        SHA256

        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

        SHA512

        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        15866a3fcf2519fa40d546414e33fd6f

        SHA1

        7a14e34e41eceb1409dd18de480729689fce80c9

        SHA256

        776b7ab4af311328530298b670217f55712ecd5ace6f5cd377637b4d9149d933

        SHA512

        60859505501848cb81e120aaa6754afd97026117ac92aa07fd822e55cb69cd9f416625a9b152316e7a04254f39dd66720fccaa0a801b40c81e3517ab07bf77ff

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        42c744b371190011e2c92bfef33aec33

        SHA1

        3fe376a5b6dfeab315914df39cff4893e3f0bebc

        SHA256

        ae1922c6ac3b43b57ab4841caf70cb752cf1058ab892e8d1fae38d8b599ceafd

        SHA512

        fe314ca5292983f5f7ea35cee615a11dba8f9fdb15143ce7719d7b5b0a469498bb3a188362fa91360fe2f25e9eff3223dd09f75ee4cba5271a67b4a54d9860e2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
        MD5

        8bcd5482590d0c7985fe217f16540b0f

        SHA1

        8d4447d8d0159efa758b9b622ecc5c5e1cc97efb

        SHA256

        651d73c4d4f3801d1a145c71982964533dae3af7c02a3f9056e1f29245d9d1e1

        SHA512

        412db307f808a81862d65ace740c07e69eff2e4abc1dce4f010d3d9bd4e7916c54e7d51e8ab9c662dd251a1ceac810488516a49e223d1e74111a2da284d2054d

      • C:\Users\Admin\AppData\Local\Temp\tmpD855.tmp
        MD5

        dc5c88edbe897c1afbd0e41f9a35a509

        SHA1

        38099fd151d0bc8b7afe8b858db54d1cf48bc0dd

        SHA256

        cce193292cdf960cb28526034ec445ba551df634904d6f06d37e7890bfd3562c

        SHA512

        988b9e1256f421a287b6334b67c3db94a9c96836970d07470e042cb0d26f19a50c02a46df14fc66dbdb57cdb17364838d3b2b08ef3856d232043a8df1e697566

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        fc972debc4c3cf29f644f0fe7c87234b

        SHA1

        3eebac5908fd1405bf4d551909fd3b249ff1e38e

        SHA256

        095f275f9cc9c02dd9e56a283e2139ceb22e9e2330998ce927f17465b37afd21

        SHA512

        7151e0ecc4dd701b8bf309622226747164d33f0ae411dee4681fb3f05e4c479af9151a3884a3d82b8d71df9d1ed8a5acd8ade168d56292aac6d49d67fb1f5dc8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
        MD5

        fc972debc4c3cf29f644f0fe7c87234b

        SHA1

        3eebac5908fd1405bf4d551909fd3b249ff1e38e

        SHA256

        095f275f9cc9c02dd9e56a283e2139ceb22e9e2330998ce927f17465b37afd21

        SHA512

        7151e0ecc4dd701b8bf309622226747164d33f0ae411dee4681fb3f05e4c479af9151a3884a3d82b8d71df9d1ed8a5acd8ade168d56292aac6d49d67fb1f5dc8

      • memory/696-93-0x0000000004962000-0x0000000004963000-memory.dmp
        Filesize

        4KB

      • memory/696-77-0x0000000000000000-mapping.dmp
      • memory/696-97-0x0000000005440000-0x0000000005441000-memory.dmp
        Filesize

        4KB

      • memory/696-92-0x0000000004960000-0x0000000004961000-memory.dmp
        Filesize

        4KB

      • memory/932-108-0x00000000060E0000-0x00000000060E1000-memory.dmp
        Filesize

        4KB

      • memory/932-122-0x0000000005650000-0x0000000005651000-memory.dmp
        Filesize

        4KB

      • memory/932-94-0x0000000002690000-0x0000000002691000-memory.dmp
        Filesize

        4KB

      • memory/932-85-0x0000000002460000-0x00000000030AA000-memory.dmp
        Filesize

        12.3MB

      • memory/932-102-0x0000000005690000-0x0000000005691000-memory.dmp
        Filesize

        4KB

      • memory/932-107-0x00000000060A0000-0x00000000060A1000-memory.dmp
        Filesize

        4KB

      • memory/932-68-0x0000000000000000-mapping.dmp
      • memory/932-115-0x0000000006200000-0x0000000006201000-memory.dmp
        Filesize

        4KB

      • memory/932-139-0x0000000006310000-0x0000000006311000-memory.dmp
        Filesize

        4KB

      • memory/932-90-0x0000000002460000-0x00000000030AA000-memory.dmp
        Filesize

        12.3MB

      • memory/932-138-0x0000000006300000-0x0000000006301000-memory.dmp
        Filesize

        4KB

      • memory/932-126-0x000000007EF30000-0x000000007EF31000-memory.dmp
        Filesize

        4KB

      • memory/960-153-0x0000000000000000-mapping.dmp
      • memory/1080-88-0x00000000002C0000-0x00000000002D4000-memory.dmp
        Filesize

        80KB

      • memory/1080-149-0x0000000000390000-0x00000000003A4000-memory.dmp
        Filesize

        80KB

      • memory/1080-80-0x000000000041ED80-mapping.dmp
      • memory/1080-86-0x0000000000930000-0x0000000000C33000-memory.dmp
        Filesize

        3.0MB

      • memory/1080-78-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1156-69-0x0000000000000000-mapping.dmp
      • memory/1224-158-0x0000000006710000-0x00000000067F3000-memory.dmp
        Filesize

        908KB

      • memory/1224-150-0x0000000006350000-0x000000000646E000-memory.dmp
        Filesize

        1.1MB

      • memory/1224-89-0x0000000004190000-0x0000000004285000-memory.dmp
        Filesize

        980KB

      • memory/1488-73-0x0000000000B80000-0x0000000000B81000-memory.dmp
        Filesize

        4KB

      • memory/1488-66-0x0000000000000000-mapping.dmp
      • memory/1488-84-0x00000000048E0000-0x00000000048E1000-memory.dmp
        Filesize

        4KB

      • memory/1488-67-0x0000000076A81000-0x0000000076A83000-memory.dmp
        Filesize

        8KB

      • memory/1488-87-0x00000000048E2000-0x00000000048E3000-memory.dmp
        Filesize

        4KB

      • memory/1488-75-0x0000000004920000-0x0000000004921000-memory.dmp
        Filesize

        4KB

      • memory/1560-154-0x0000000000EC0000-0x0000000000ECE000-memory.dmp
        Filesize

        56KB

      • memory/1560-157-0x00000000009E0000-0x0000000000A73000-memory.dmp
        Filesize

        588KB

      • memory/1560-156-0x00000000022D0000-0x00000000025D3000-memory.dmp
        Filesize

        3.0MB

      • memory/1560-155-0x0000000000090000-0x00000000000BE000-memory.dmp
        Filesize

        184KB

      • memory/1560-151-0x0000000000000000-mapping.dmp
      • memory/1864-64-0x00000000050F0000-0x0000000005169000-memory.dmp
        Filesize

        484KB

      • memory/1864-60-0x00000000011D0000-0x00000000011D1000-memory.dmp
        Filesize

        4KB

      • memory/1864-62-0x0000000001190000-0x0000000001191000-memory.dmp
        Filesize

        4KB

      • memory/1864-63-0x0000000000320000-0x000000000032E000-memory.dmp
        Filesize

        56KB

      • memory/1864-65-0x00000000004E0000-0x0000000000515000-memory.dmp
        Filesize

        212KB