Analysis

  • max time kernel
    58s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 17:57

General

  • Target

    652ed4051c171c6decdbbe8a5c724831574453f7.exe

  • Size

    755KB

  • MD5

    d1204a9f635be18db9fda3f9726a3df9

  • SHA1

    652ed4051c171c6decdbbe8a5c724831574453f7

  • SHA256

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e

  • SHA512

    629a76bde6aa37ba01c91ea598e41c2c2175ce47deca8f4173534bc439f819e80adc0d83caba5745a94b580c3701c8297d776a553741d5f9506062068ed6e966

Malware Config

Extracted

Family

formbook

C2

http://www.jerkerings.com/mnf/

Decoy

freeedomfencemn.com

corse-pollens.com

gellyc.com

mindplusgrind.com

gzrikang.com

horukac.com

aswaqina.com

lawofficeofjimhankey.com

everyoneshoroscope.com

freisaq.com

khimyoga.com

usmarketingdigital.com

artistagospel.com

stop-moskitos.com

sertecbasicos.com

mvmontessori.net

duke-a-website.com

arcaneunlocked.com

turnershydrographics.com

bipbopbling.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe
    "C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tWlheYLXvcta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp669.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3504
    • C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe
      "C:\Users\Admin\AppData\Local\Temp\652ed4051c171c6decdbbe8a5c724831574453f7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp669.tmp
    MD5

    1be8d28d22b63a53dc77acf38c2af493

    SHA1

    635af7d4d97251090bfee35dc2a38dc0a2a62612

    SHA256

    54250183f9d27455f203ff510348e0527ee638dc352cf64c723b6ac34ec58b5c

    SHA512

    457dccded553cc1b5c32872c7fc93dec46009ec73c944e999687a8e31886568a43c0ce20ba51747b04dc5e7cf5e7d3966fdf64b7474cfcd542fc6243cb6f7719

  • memory/2896-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2896-5-0x000000000041EB10-mapping.dmp
  • memory/3504-2-0x0000000000000000-mapping.dmp