Analysis

  • max time kernel
    162s
  • max time network
    179s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-09-2021 19:07

General

  • Target

    Listar pedido nuevo.exe

  • Size

    699KB

  • MD5

    f28bb3711be3e8a5281d28fc795ec5b0

  • SHA1

    85981c13f7d39dac047c8046be3241bddaeabe17

  • SHA256

    ab529f4c00e85413f18a544ab0bf9d8a4f5803d8ac497c0a9ccbcf38d17662fa

  • SHA512

    ad1c8eaf2dc779c1b6518f31053f5e0cf8cb8d2572f66a065191fd91312025094f64b29e0b671b238c113eadbc75e69230f7b9eaf631629e21e21d046e6ed0a3

Malware Config

Extracted

Family

formbook

Version

4.1

Campaign

3nop

C2

http://www.jakesplacebarbers.com/3nop/

Decoy

videohm.com

panache-rose.com

alnooncars-kw.com

trueblue2u.com

brussels-cafe.com

ip2c.net

influenzerr.com

rbcoq.com

zzful.com

drainthe.com

sumaholesson.com

cursosaprovados.com

genotecinc.com

dbrulhart.com

theapiarystudios.com

kensyu-kan.com

dkku88.com

tikhyper.com

aztecnort.com

homebrim.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\Listar pedido nuevo.exe
      "C:\Users\Admin\AppData\Local\Temp\Listar pedido nuevo.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:808
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3264
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\logagent.exe"
        3⤵
          PID:2716

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/808-114-0x00000000004C0000-0x000000000056E000-memory.dmp
      Filesize

      696KB

    • memory/2716-126-0x0000000000000000-mapping.dmp
    • memory/3056-129-0x0000000006A40000-0x0000000006B00000-memory.dmp
      Filesize

      768KB

    • memory/3056-122-0x0000000006C00000-0x0000000006D99000-memory.dmp
      Filesize

      1.6MB

    • memory/3264-121-0x0000000004F40000-0x0000000004F54000-memory.dmp
      Filesize

      80KB

    • memory/3264-120-0x00000000050B0000-0x00000000053D0000-memory.dmp
      Filesize

      3.1MB

    • memory/3264-119-0x0000000010410000-0x000000001043E000-memory.dmp
      Filesize

      184KB

    • memory/3264-117-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
      Filesize

      4KB

    • memory/3264-118-0x0000000000E90000-0x0000000000E91000-memory.dmp
      Filesize

      4KB

    • memory/3264-116-0x0000000000000000-mapping.dmp
    • memory/3804-123-0x0000000000000000-mapping.dmp
    • memory/3804-125-0x0000000002A00000-0x0000000002A2E000-memory.dmp
      Filesize

      184KB

    • memory/3804-124-0x0000000000120000-0x000000000012C000-memory.dmp
      Filesize

      48KB

    • memory/3804-127-0x0000000002E90000-0x00000000031B0000-memory.dmp
      Filesize

      3.1MB

    • memory/3804-128-0x0000000002D00000-0x0000000002D93000-memory.dmp
      Filesize

      588KB