Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-01-2021 07:34

General

  • Target

    RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe

  • Size

    1.5MB

  • MD5

    b2661762dc1e404771a05acaa650a8ad

  • SHA1

    48a6b21d8df818d53da12fbf245dd0425719ca1d

  • SHA256

    5fb176b2add40ae0aed7db10e9bf4755c86b63d66d4601370605b318d5bdb4b1

  • SHA512

    eace4950d5a1f465411a4808265840acc9f95d095939b4c38b4854b7939593116e4c5e5de43c6bef982a7e41330f393effcea2249aa5aeea5c6125d3a022c01b

Malware Config

Extracted

Family

formbook

C2

http://www.insuranceforgrass.com/cdl/

Decoy

camerawifichinhhang.info

fourruchos.com

linyomould.com

rockinghamseattle.com

yax95.com

gardenvaleps-athletics.com

fundaciojaumecasademont.cat

balpreetpankaj.com

flatlyforensics.com

nehyam.com

hundredpushup.com

iqellc.com

heemosco.com

wavegoodbyeto2020.com

idea2u.net

villamoonray.com

cloud9nutrition.com

propertybysyazliaty.com

chatbgsssjeni.com

babyessentialsonline.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ihfffYbnG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp378B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1868
      • C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3976
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFQ_19-027-MP-010203 _ 19-028-MP-010203 _ 19-029-MP-04.exe"
        3⤵
          PID:1132

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp378B.tmp
      MD5

      ab85ffd95acbd536da8d2eeb187bd465

      SHA1

      902640a732b491f075a5fde4aeb8b339dd3645ba

      SHA256

      5d6760753ffe6dc974aff45b8068dee496ec452ad78b1c7b35ef237e27f15489

      SHA512

      15fe3f2aa430853eb989ac1505ef6edf2dbbfe823b68fe8cf5bbe1a5e21308f863c985f94d6dbadfe79ff5957aba7704f9c13526d16188dae9947873a692bea0

    • memory/1132-23-0x0000000000000000-mapping.dmp
    • memory/1868-13-0x0000000000000000-mapping.dmp
    • memory/2772-16-0x000000000041EC00-mapping.dmp
    • memory/2772-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-19-0x00000000011D0000-0x00000000014F0000-memory.dmp
      Filesize

      3.1MB

    • memory/2772-20-0x0000000001160000-0x0000000001174000-memory.dmp
      Filesize

      80KB

    • memory/2908-29-0x0000000006AE0000-0x0000000006C13000-memory.dmp
      Filesize

      1.2MB

    • memory/2908-21-0x0000000006770000-0x00000000068C8000-memory.dmp
      Filesize

      1.3MB

    • memory/3928-12-0x0000000007D10000-0x0000000007D76000-memory.dmp
      Filesize

      408KB

    • memory/3928-9-0x0000000007210000-0x0000000007211000-memory.dmp
      Filesize

      4KB

    • memory/3928-5-0x0000000006F10000-0x0000000006F11000-memory.dmp
      Filesize

      4KB

    • memory/3928-2-0x0000000073BA0000-0x000000007428E000-memory.dmp
      Filesize

      6.9MB

    • memory/3928-7-0x0000000007050000-0x0000000007051000-memory.dmp
      Filesize

      4KB

    • memory/3928-11-0x00000000071B0000-0x00000000071D3000-memory.dmp
      Filesize

      140KB

    • memory/3928-10-0x0000000007020000-0x0000000007021000-memory.dmp
      Filesize

      4KB

    • memory/3928-6-0x00000000074B0000-0x00000000074B1000-memory.dmp
      Filesize

      4KB

    • memory/3928-8-0x0000000006FD0000-0x0000000006FD1000-memory.dmp
      Filesize

      4KB

    • memory/3928-3-0x00000000000A0000-0x00000000000A1000-memory.dmp
      Filesize

      4KB

    • memory/3976-24-0x00000000010B0000-0x00000000010C2000-memory.dmp
      Filesize

      72KB

    • memory/3976-25-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3976-26-0x00000000044D0000-0x00000000047F0000-memory.dmp
      Filesize

      3.1MB

    • memory/3976-28-0x0000000000E90000-0x0000000000F23000-memory.dmp
      Filesize

      588KB

    • memory/3976-22-0x0000000000000000-mapping.dmp