Analysis

  • max time kernel
    57s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 16:50

General

  • Target

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe

  • Size

    755KB

  • MD5

    d1204a9f635be18db9fda3f9726a3df9

  • SHA1

    652ed4051c171c6decdbbe8a5c724831574453f7

  • SHA256

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e

  • SHA512

    629a76bde6aa37ba01c91ea598e41c2c2175ce47deca8f4173534bc439f819e80adc0d83caba5745a94b580c3701c8297d776a553741d5f9506062068ed6e966

Malware Config

Extracted

Family

formbook

C2

http://www.jerkerings.com/mnf/

Decoy

freeedomfencemn.com

corse-pollens.com

gellyc.com

mindplusgrind.com

gzrikang.com

horukac.com

aswaqina.com

lawofficeofjimhankey.com

everyoneshoroscope.com

freisaq.com

khimyoga.com

usmarketingdigital.com

artistagospel.com

stop-moskitos.com

sertecbasicos.com

mvmontessori.net

duke-a-website.com

arcaneunlocked.com

turnershydrographics.com

bipbopbling.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe
    "C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tWlheYLXvcta" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEE83.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1416
    • C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe
      "C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe"
      2⤵
        PID:1008
      • C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe
        "C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpEE83.tmp
      MD5

      f65c579524c99ae8fb7929c092087c18

      SHA1

      179de779e424c5b3cf988ac978e17724c90e59c7

      SHA256

      f2b49ea235683fe233a7e2fb6c39f222cb84bc60622203c00e65946f9ba0c1e2

      SHA512

      11cde1ddb8d8c2a11ea7b8aadea4e7680784087e87cb3fcbb733f3171be95b76913920a18f1d62311c0e5da7c416876bcf6cbb1cb82bc1a93796816273dc6a4f

    • memory/428-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/428-7-0x000000000041EB10-mapping.dmp
    • memory/428-10-0x0000000000CC0000-0x0000000000FC3000-memory.dmp
      Filesize

      3.0MB

    • memory/644-2-0x00000000765E1000-0x00000000765E3000-memory.dmp
      Filesize

      8KB

    • memory/644-3-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
      Filesize

      4KB

    • memory/644-8-0x0000000000AA1000-0x0000000000AA2000-memory.dmp
      Filesize

      4KB

    • memory/1416-4-0x0000000000000000-mapping.dmp