Analysis

  • max time kernel
    61s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 17:57

General

  • Target

    652ed4051c171c6decdbbe8a5c724831574453f7.exe

  • Size

    755KB

  • MD5

    d1204a9f635be18db9fda3f9726a3df9

  • SHA1

    652ed4051c171c6decdbbe8a5c724831574453f7

  • SHA256

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e

  • SHA512

    629a76bde6aa37ba01c91ea598e41c2c2175ce47deca8f4173534bc439f819e80adc0d83caba5745a94b580c3701c8297d776a553741d5f9506062068ed6e966

Malware Config

Extracted

Family

formbook

C2

http://www.jerkerings.com/mnf/

Decoy

freeedomfencemn.com

corse-pollens.com

gellyc.com

mindplusgrind.com

gzrikang.com

horukac.com

aswaqina.com

lawofficeofjimhankey.com

everyoneshoroscope.com

freisaq.com

khimyoga.com

usmarketingdigital.com

artistagospel.com

stop-moskitos.com

sertecbasicos.com

mvmontessori.net

duke-a-website.com

arcaneunlocked.com

turnershydrographics.com

bipbopbling.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe
    "C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tWlheYLXvcta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5457.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1584
    • C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe
      "C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5457.tmp
    MD5

    5316ebdce945e3e91a71c3bab890137d

    SHA1

    6c56a614570a6d51862a2a6b1b77c490610f70a8

    SHA256

    2eb62c0b7604f4e0f477df56479540b19394e35bfd388f82f30928cc591dbbd3

    SHA512

    3785504bfc5f12dca3934b02f07f5281f1a43ace242123b6d779f235926a25e707c57d8cd2c733c48e7f5ffdbd2141467e3d733d550ae25e7b7a279c74626e53

  • memory/900-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/900-5-0x000000000041EB10-mapping.dmp
  • memory/1584-2-0x0000000000000000-mapping.dmp