Analysis

  • max time kernel
    151s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:34

General

  • Target

    RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe

  • Size

    1.5MB

  • MD5

    b2661762dc1e404771a05acaa650a8ad

  • SHA1

    48a6b21d8df818d53da12fbf245dd0425719ca1d

  • SHA256

    5fb176b2add40ae0aed7db10e9bf4755c86b63d66d4601370605b318d5bdb4b1

  • SHA512

    eace4950d5a1f465411a4808265840acc9f95d095939b4c38b4854b7939593116e4c5e5de43c6bef982a7e41330f393effcea2249aa5aeea5c6125d3a022c01b

Malware Config

Extracted

Family

formbook

C2

http://www.insuranceforgrass.com/cdl/

Decoy

camerawifichinhhang.info

fourruchos.com

linyomould.com

rockinghamseattle.com

yax95.com

gardenvaleps-athletics.com

fundaciojaumecasademont.cat

balpreetpankaj.com

flatlyforensics.com

nehyam.com

hundredpushup.com

iqellc.com

heemosco.com

wavegoodbyeto2020.com

idea2u.net

villamoonray.com

cloud9nutrition.com

propertybysyazliaty.com

chatbgsssjeni.com

babyessentialsonline.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ihfffYbnG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1716
      • C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1080
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
        3⤵
        • Deletes itself
        PID:808

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4C2.tmp
    MD5

    81921f6266bc64225f46a60525f601fc

    SHA1

    f5e939b33ded1190adb22ce7fd377007b7f5f4a5

    SHA256

    3449554b323968f0ad18b6ff73e9e56cea9983df437703c51fcae172434f0b84

    SHA512

    a3983d63480037984f270e3811e286885e3880eb4c1c6a5e1b81065488b869e9c59fb7afa032f364b12d94460d7ad58ac10a4141a12ea235645aa90c35117542

  • memory/808-17-0x0000000000000000-mapping.dmp
  • memory/1080-10-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1080-14-0x0000000000210000-0x0000000000224000-memory.dmp
    Filesize

    80KB

  • memory/1080-13-0x00000000008D0000-0x0000000000BD3000-memory.dmp
    Filesize

    3.0MB

  • memory/1080-11-0x000000000041EC00-mapping.dmp
  • memory/1244-15-0x0000000006A80000-0x0000000006BC2000-memory.dmp
    Filesize

    1.3MB

  • memory/1472-16-0x0000000000000000-mapping.dmp
  • memory/1472-18-0x0000000000EF0000-0x0000000000EF5000-memory.dmp
    Filesize

    20KB

  • memory/1472-20-0x0000000000B80000-0x0000000000E83000-memory.dmp
    Filesize

    3.0MB

  • memory/1472-19-0x0000000000080000-0x00000000000AE000-memory.dmp
    Filesize

    184KB

  • memory/1472-21-0x0000000000AE0000-0x0000000000B73000-memory.dmp
    Filesize

    588KB

  • memory/1716-8-0x0000000000000000-mapping.dmp
  • memory/1832-7-0x00000000070B0000-0x0000000007116000-memory.dmp
    Filesize

    408KB

  • memory/1832-6-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB

  • memory/1832-5-0x0000000000440000-0x0000000000463000-memory.dmp
    Filesize

    140KB

  • memory/1832-2-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-3-0x00000000012C0000-0x00000000012C1000-memory.dmp
    Filesize

    4KB