Analysis

  • max time kernel
    125s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 15:57

General

  • Target

    ba01df16e4c876e078348fd4479a8fdf.exe

  • Size

    717KB

  • MD5

    ba01df16e4c876e078348fd4479a8fdf

  • SHA1

    6c7f20976d3e7d9bf9f8a410cbc54962d1ef52bb

  • SHA256

    8353e30c6566795da3e5aa38a22b4707ee895cfa115ffa399cfbe7d57d00f91d

  • SHA512

    7d828277f9dfd39755b015cb25ee713159c2cf9d812ea938b408e0c21b9004b72d9efa21def95dfa307838db56558fd8e507ad10b887e1ed7ca1219a53e8747c

Malware Config

Extracted

Family

formbook

Version

4.1

C2

http://www.kelurahanpatikidul.xyz/op9s/

Decoy

playsystems-j.one

exchange.digital

usaleadsretrieval.com

mervegulistanaydin.com

heavythreadclothing.com

attorneyperu.com

lamuerteesdulce.com

catxirulo.com

willowrunconnemaras.com

laospecial.com

anchotrading.com

mycreditebook.com

jiujiu.plus

juniperconsulting.site

millionairsmindset.com

coronaviruscuredrugs.com

services-office.com

escanaim.com

20svip.com

pistonpounder.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba01df16e4c876e078348fd4479a8fdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ba01df16e4c876e078348fd4479a8fdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ba01df16e4c876e078348fd4479a8fdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zFVxYeAVOjnwuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zFVxYeAVOjnwuB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFE7B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zFVxYeAVOjnwuB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1548
    • C:\Users\Admin\AppData\Local\Temp\ba01df16e4c876e078348fd4479a8fdf.exe
      "C:\Users\Admin\AppData\Local\Temp\ba01df16e4c876e078348fd4479a8fdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d3bd9fc-c2bd-4cd7-8001-57f2aeb583f6
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_856ba3da-3934-43ba-93d3-ba97130ed1c7
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d46fc9a4-0ce8-43f1-aef7-64bac228d8e0
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f831b3ef-b03e-4ad5-b110-539d2e2f8244
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    2749f20bf1c8862b0244b2fd35f592c3

    SHA1

    90144cd8d78d9a819b4dce91f0095b851e4b350f

    SHA256

    5753e7fb634dc780464b6f9fd0131a1ff3fe6739ef382ef5e974c386d3f64ff0

    SHA512

    2b401bc33e7c5b06f3c27684fd85979bfaeec9c326ef5937aa2d4041dc6d45f31444affa1cf1abd37ee771e2c0e9937e8f239640a07e1325e415f5806c4fb445

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    f104adf64330feadef32c14d80c97557

    SHA1

    7395e64158ea53a7a04f18b03a81106f9a12033f

    SHA256

    1263c021390f71fc54ed403a5f804aae84695d9c245b1785c68163f980fc0075

    SHA512

    50ce08b36e906772324951b265f7873bc5aa2c7331126cab42f56373eead956f97f379b8c9d1130339a57b043cc9bd62597f8cbcb026de0d0a92be4d4dcce980

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    f104adf64330feadef32c14d80c97557

    SHA1

    7395e64158ea53a7a04f18b03a81106f9a12033f

    SHA256

    1263c021390f71fc54ed403a5f804aae84695d9c245b1785c68163f980fc0075

    SHA512

    50ce08b36e906772324951b265f7873bc5aa2c7331126cab42f56373eead956f97f379b8c9d1130339a57b043cc9bd62597f8cbcb026de0d0a92be4d4dcce980

  • C:\Users\Admin\AppData\Local\Temp\tmpFE7B.tmp
    MD5

    9e7eda5a65fd4c138b5ab8633bab74f5

    SHA1

    30797ac4f0b33048307b8ce09707b165ca02567b

    SHA256

    cbb16a79b45887597185009654504d682616f2974ef45bb835cc863c707a49e6

    SHA512

    1dd9c38c171e6bb686293e575f38861ee0fadd1493eab44810df1175cbe590b508bf366770d759a85031c2beb11d4dbd3040226b3be9db511eb1564343e16651

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    33b1c42ced9b376e219779c92151a91b

    SHA1

    8862c69d9923ab9dcc81032e0543ac8724717fe1

    SHA256

    81aeb5580b96a59052cb767d6a96b1a71f4fa2e5daff4d00e5700fdbc4cdd1ab

    SHA512

    0139d2b6dc260a14d8a91ff77920680c40a4d9bb5231b78497fca3425f14dbe23416e8efb0403dafd394e8ad24f2cbb6d9484e99ddf388502d00194fd6179fb7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    33b1c42ced9b376e219779c92151a91b

    SHA1

    8862c69d9923ab9dcc81032e0543ac8724717fe1

    SHA256

    81aeb5580b96a59052cb767d6a96b1a71f4fa2e5daff4d00e5700fdbc4cdd1ab

    SHA512

    0139d2b6dc260a14d8a91ff77920680c40a4d9bb5231b78497fca3425f14dbe23416e8efb0403dafd394e8ad24f2cbb6d9484e99ddf388502d00194fd6179fb7

  • memory/432-70-0x0000000000000000-mapping.dmp
  • memory/788-66-0x0000000000000000-mapping.dmp
  • memory/788-79-0x0000000004842000-0x0000000004843000-memory.dmp
    Filesize

    4KB

  • memory/788-67-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB

  • memory/788-77-0x0000000004840000-0x0000000004841000-memory.dmp
    Filesize

    4KB

  • memory/1084-65-0x0000000000880000-0x00000000008B5000-memory.dmp
    Filesize

    212KB

  • memory/1084-60-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/1084-64-0x00000000047D0000-0x000000000484D000-memory.dmp
    Filesize

    500KB

  • memory/1084-63-0x0000000000360000-0x000000000036E000-memory.dmp
    Filesize

    56KB

  • memory/1084-62-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/1156-73-0x0000000001CA0000-0x0000000001CA1000-memory.dmp
    Filesize

    4KB

  • memory/1156-137-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1156-107-0x00000000060E0000-0x00000000060E1000-memory.dmp
    Filesize

    4KB

  • memory/1156-106-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1156-105-0x00000000060A0000-0x00000000060A1000-memory.dmp
    Filesize

    4KB

  • memory/1156-100-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/1156-95-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/1156-68-0x0000000000000000-mapping.dmp
  • memory/1156-121-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1156-75-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/1156-136-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1156-114-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1156-78-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/1156-80-0x0000000004A02000-0x0000000004A03000-memory.dmp
    Filesize

    4KB

  • memory/1548-81-0x0000000000000000-mapping.dmp
  • memory/1548-88-0x00000000047C0000-0x00000000047C1000-memory.dmp
    Filesize

    4KB

  • memory/1548-92-0x0000000004780000-0x0000000004781000-memory.dmp
    Filesize

    4KB

  • memory/1548-93-0x0000000004782000-0x0000000004783000-memory.dmp
    Filesize

    4KB

  • memory/1728-84-0x000000000041ED70-mapping.dmp
  • memory/1728-82-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1728-94-0x00000000008A0000-0x0000000000BA3000-memory.dmp
    Filesize

    3.0MB