Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:23

General

  • Target

    inss.exe

  • Size

    312KB

  • MD5

    b6261a6fd212f3fff1ee509c5b26ea43

  • SHA1

    a9039586f41a042625ebe7609cb6802204d3f3a8

  • SHA256

    02cd99f8d843c4c63d55b4bebe044e5205e81f31ad36af77b9a99734c074f0a8

  • SHA512

    99f9032a300fb95c8f959d815df42255f2b15c516ddd494158cdef6293023bf53e9c78dcbd2244be9732a0da6dcaa38ddf16da1e8a64ec0f1b893f4b6f4dfa83

Malware Config

Extracted

Family

formbook

C2

http://www.besthandstool.icu/uds2/

Decoy

hrrecruitertraining.com

pancakeroll.club

equiposddl.com

fab-9corporation.com

seanformo.com

fisika-uinam.com

cheeseburgerpasta.com

cherylkarlfineartist.com

wunderprodukte.net

3912699.com

sanitizyo.com

856381190.xyz

aprobet42.xyz

knutsfastigheter.com

disalvospizzaitalian.com

energysavingsolarpower.com

oldwonderful.com

se32688.com

samkecollection.com

colegioreynosa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\inss.exe
      "C:\Users\Admin\AppData\Local\Temp\inss.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:732
      • C:\Users\Admin\AppData\Local\Temp\inss.exe
        "C:\Users\Admin\AppData\Local\Temp\inss.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2480
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3716
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\inss.exe"
        3⤵
          PID:508

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/508-9-0x0000000000000000-mapping.dmp
    • memory/2480-2-0x00000000007B0000-0x00000000007DE000-memory.dmp
      Filesize

      184KB

    • memory/2480-3-0x00000000007CEDA0-mapping.dmp
    • memory/3716-6-0x0000000000000000-mapping.dmp
    • memory/3716-7-0x0000000000C50000-0x0000000000C70000-memory.dmp
      Filesize

      128KB

    • memory/3716-8-0x0000000000C50000-0x0000000000C70000-memory.dmp
      Filesize

      128KB

    • memory/3716-10-0x00000000052C0000-0x00000000053A2000-memory.dmp
      Filesize

      904KB