Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:03

General

  • Target

    NEW ORDER_pdf.exe

  • Size

    895KB

  • MD5

    8e1ad5c73d1b372892f6c15df6bf9ccd

  • SHA1

    3a48d338e78b76d76beb124a1b51f53950a2da17

  • SHA256

    7ca6fd35f23ebe9ef2a3dc7a1d6e95fa1569a80eff9987e2b4126c3b757aabda

  • SHA512

    0915102ee77a2115399e86699c5bf9fd5d51322d39c212cd3ee7c917d20c7d258f1bc9b6ea358f2f10ef36dae63f2104ee75b72c4b883d08befbc3f7ea27c53b

Malware Config

Extracted

Family

formbook

C2

http://www.freshpixels.agency/wls/

Decoy

brandcamapp.com

hotels-online.net

godsbaconjitters.com

renpaulhotpot.com

bikescarznguitarz.com

amelclothing.com

zhuqiuhui.space

theolivetreeonline.com

yizddmall.com

junkshoptheatre.com

smithylabs.com

cocokaraget.com

rayscollectibles.com

encinolandscapedesign.com

trzeks1.com

jstracker.net

cloudadventure.zone

emilyshines.com

exiledfg.com

seasisterscoastal.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
        3⤵
          PID:2148

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2148-16-0x0000000000000000-mapping.dmp
    • memory/2232-17-0x00000000061C0000-0x0000000006261000-memory.dmp
      Filesize

      644KB

    • memory/2232-15-0x0000000001090000-0x00000000010B0000-memory.dmp
      Filesize

      128KB

    • memory/2232-14-0x0000000001090000-0x00000000010B0000-memory.dmp
      Filesize

      128KB

    • memory/2232-13-0x0000000000000000-mapping.dmp
    • memory/3592-11-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3592-12-0x000000000041EBD0-mapping.dmp
    • memory/3992-6-0x0000000007A60000-0x0000000007A61000-memory.dmp
      Filesize

      4KB

    • memory/3992-10-0x0000000009DC0000-0x0000000009DC1000-memory.dmp
      Filesize

      4KB

    • memory/3992-9-0x0000000002F90000-0x0000000003022000-memory.dmp
      Filesize

      584KB

    • memory/3992-8-0x0000000007CD0000-0x0000000007CDE000-memory.dmp
      Filesize

      56KB

    • memory/3992-7-0x0000000005640000-0x0000000005641000-memory.dmp
      Filesize

      4KB

    • memory/3992-2-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/3992-5-0x0000000007F60000-0x0000000007F61000-memory.dmp
      Filesize

      4KB

    • memory/3992-3-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB