Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 09:44

General

  • Target

    inn.exe

  • Size

    311KB

  • MD5

    fb4693dd2160e94606e349abfc64dcb9

  • SHA1

    3805cd24586cc1422cb2d2ee14dc14fa3c6b390b

  • SHA256

    8aecd1adbf0fe3c5e9e40c19893c1ca3464ed8e0502bfdb4acb871b95009f956

  • SHA512

    2551bf1d8cc8ca47f79a97e733fa0c48fd98658a6bad85c2e60979e32aafff67b41eebef5b3acd1a7a0ee3cdeff05783351187cd62f2623ee3af93c6ce5177d6

Malware Config

Extracted

Family

formbook

C2

http://www.afrogurls.com/wzpq/

Decoy

buybabyone.com

staandwerken.store

owhinc.com

perfindet.com

bustapeople.com

xfucksex.com

ahayah.online

xorhuman.com

majorsteeshirtexpress.com

webbazaar.net

bestsalem.net

34biererstreet.com

englishfactorynyc.com

qr-url.com

netentfreespinsx.com

jimellissandysprings.com

undertablecashjobs.com

lhyzpark.com

screenwritingmanual.com

paloyalabolsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\inn.exe
      "C:\Users\Admin\AppData\Local\Temp\inn.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Users\Admin\AppData\Local\Temp\inn.exe
        "C:\Users\Admin\AppData\Local\Temp\inn.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\inn.exe"
        3⤵
          PID:3024

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1624-2-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-3-0x000000000041ED30-mapping.dmp
    • memory/2996-5-0x0000000000000000-mapping.dmp
    • memory/2996-6-0x0000000000B50000-0x0000000000B62000-memory.dmp
      Filesize

      72KB

    • memory/2996-7-0x0000000000B50000-0x0000000000B62000-memory.dmp
      Filesize

      72KB

    • memory/2996-9-0x0000000005AC0000-0x0000000005B9C000-memory.dmp
      Filesize

      880KB

    • memory/3024-8-0x0000000000000000-mapping.dmp