Analysis

  • max time kernel
    65s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 16:50

General

  • Target

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe

  • Size

    755KB

  • MD5

    d1204a9f635be18db9fda3f9726a3df9

  • SHA1

    652ed4051c171c6decdbbe8a5c724831574453f7

  • SHA256

    6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e

  • SHA512

    629a76bde6aa37ba01c91ea598e41c2c2175ce47deca8f4173534bc439f819e80adc0d83caba5745a94b580c3701c8297d776a553741d5f9506062068ed6e966

Malware Config

Extracted

Family

formbook

C2

http://www.jerkerings.com/mnf/

Decoy

freeedomfencemn.com

corse-pollens.com

gellyc.com

mindplusgrind.com

gzrikang.com

horukac.com

aswaqina.com

lawofficeofjimhankey.com

everyoneshoroscope.com

freisaq.com

khimyoga.com

usmarketingdigital.com

artistagospel.com

stop-moskitos.com

sertecbasicos.com

mvmontessori.net

duke-a-website.com

arcaneunlocked.com

turnershydrographics.com

bipbopbling.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe
    "C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tWlheYLXvcta" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6DBE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2544
    • C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe
      "C:\Users\Admin\AppData\Local\Temp\6b112d62c9d5722e71733aebafd86f5ac0a45c71a6776650f9505e239b7d8f8e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1380

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6DBE.tmp
    MD5

    3ec9a2fcbccef6f27329e5416e65de14

    SHA1

    5b57f437d694b0384e2aec0f499524876ece8bf8

    SHA256

    d9189d759a5f98bfd064912fe4ac2533be5520c5e891a2463b96ea3ca890a32a

    SHA512

    454448ae2afc2c8cd4b3eaf857a040bece0fe2bb7d493a8e1de9e1e6b97a7daa5aded7fa00700815c794585b2a73c9bec6486415e325362363fee5a16e182267

  • memory/640-2-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/640-3-0x00000000010F1000-0x00000000010F2000-memory.dmp
    Filesize

    4KB

  • memory/1380-6-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1380-7-0x000000000041EB10-mapping.dmp
  • memory/1380-9-0x00000000019B0000-0x0000000001CD0000-memory.dmp
    Filesize

    3.1MB

  • memory/2544-4-0x0000000000000000-mapping.dmp