Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    12-01-2021 07:23

General

  • Target

    Purchase Order -263.exe

  • Size

    1.2MB

  • MD5

    eed4b5009af44f6714fedd14a013c77c

  • SHA1

    2f49c70492785e3aeb7e6ff174fa86977d44def9

  • SHA256

    d98998e1d6649dba775358afffb1771be64bef20f490b5a97fca770f68bf6f2a

  • SHA512

    76fa3e37eebef55f819c028890a84cf22090bc7caf5c6c27b0b7a12aed949caf0a62258f1d81ee03c22d94ee2354dae3635d3f7b968e50c43ff95c3f32ba9325

Malware Config

Extracted

Family

formbook

C2

http://www.clivehamiltonstone.com/n925/

Decoy

vrgamestickets.com

bilalproperties.com

cutfortheconnect.com

0312pifa.com

hileyjey.com

miljardairs.com

portablescoop.com

bundesregierungfinanzen.info

noorsoul.com

ediliovivas.com

findmafia.com

yourmaskslanyard.com

schmellnutrition.com

seo0577.com

slumzmusic.com

thetugdealer.com

americaflys.com

rudram.info

debsdivacollection.com

hamptonmobilenotarysvc.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order -263.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order -263.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\SysWOW64\dllhost.exe
        "C:\Windows\SysWOW64\dllhost.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\SysWOW64\dllhost.exe"
        3⤵
          PID:3036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2580-5-0x0000000000000000-mapping.dmp
    • memory/2580-6-0x00000000008C0000-0x00000000008D2000-memory.dmp
      Filesize

      72KB

    • memory/2580-7-0x00000000008C0000-0x00000000008D2000-memory.dmp
      Filesize

      72KB

    • memory/2580-9-0x0000000006CC0000-0x0000000006DC9000-memory.dmp
      Filesize

      1.0MB

    • memory/3036-8-0x0000000000000000-mapping.dmp
    • memory/3976-3-0x000000000041D140-mapping.dmp
    • memory/3976-2-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB