Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    ORDER_29741.exe

  • Size

    395KB

  • MD5

    b9c6aad2753d835eefeeae486fac18ba

  • SHA1

    f2744185e692cedec652edb07b8a174c34e9f327

  • SHA256

    e3f68e3679fc2ab587e712ce137e107318ebaa6bd5e724a76200bb10c945312b

  • SHA512

    1856ee344f1fecd55dc7823f0eb6c1999bd65a244da100b1fbf0550c9a7188c099854bf664f192a71b578a8ce5342854e1934fb2b8522082bc9412b23751fb1d

Malware Config

Extracted

Family

formbook

C2

http://www.nyoxibwer.com/20w/

Decoy

cofounder.technology

mrbajaf.com

xn--w9s874cfjq5fk.com

haliciogluhali.net

vanessadunfordhere.com

lookguy.win

91javac.com

goldennd.com

nwatheeliteteam.net

tumpukganda.com

clarservicios.com

koghana.com

workingwithroland.com

yellowsocialbox.com

under-dawg.com

sdtjtzyz.com

banditaerialproductions.com

newssmog.com

tefnmp.men

rebelialabel.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:668
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\ORDER_29741.exe"
        3⤵
          PID:2988

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/668-2-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/668-3-0x000000000041B680-mapping.dmp
    • memory/1452-5-0x0000000000000000-mapping.dmp
    • memory/1452-6-0x00000000011D0000-0x00000000011EF000-memory.dmp
      Filesize

      124KB

    • memory/1452-7-0x00000000011D0000-0x00000000011EF000-memory.dmp
      Filesize

      124KB

    • memory/1452-9-0x0000000001090000-0x0000000001150000-memory.dmp
      Filesize

      768KB

    • memory/2988-8-0x0000000000000000-mapping.dmp