Analysis

  • max time kernel
    148s
  • max time network
    28s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 06:55

General

  • Target

    NEW ORDER_pdf.exe

  • Size

    557KB

  • MD5

    65193381f8d655770988b43d3c16e4f2

  • SHA1

    bc7c2c5497611362f923b8a5c3d7038fa0c58778

  • SHA256

    f5335d6602e10c13875822341a6044ebff9bdac72b7a0aba66142db66642d594

  • SHA512

    612e0ceb0045de02146e468c2eae0ede809266d58ee1d23a741ae9398f82112fd3da769502d301fc1e5ef7293c3dcc7a7fef4516f715c57e605b33d07db65a4a

Malware Config

Extracted

Family

formbook

C2

http://www.vkreditoff.online/hvu9/

Decoy

infrapin.com

electrochimp.com

hometuitionteachers.com

cruelworldsupply.com

wesolvit.net

transferypilkarskie.com

nuovavoce.style

secundaria209emilianozapata.com

brewmastersbrigade.com

delraymessageandtherapy.com

trikeua.com

buildelectricwa.info

inspiredbylisamarie.com

keaidoo.com

cahmp.com

cockteesgolf.com

seachakravibe.store

timelesswritersgroup.com

kingdombest.net

metodologiamontessori.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
        "{path}"
        3⤵
          PID:1336
        • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:848
      • C:\Windows\SysWOW64\systray.exe
        "C:\Windows\SysWOW64\systray.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
          3⤵
          • Deletes itself
          PID:1128

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-9-0x0000000000000000-mapping.dmp
    • memory/524-10-0x0000000000180000-0x0000000000185000-memory.dmp
      Filesize

      20KB

    • memory/524-12-0x0000000004210000-0x0000000004344000-memory.dmp
      Filesize

      1.2MB

    • memory/848-7-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/848-8-0x000000000041D0B0-mapping.dmp
    • memory/1008-2-0x0000000073D30000-0x000000007441E000-memory.dmp
      Filesize

      6.9MB

    • memory/1008-3-0x00000000008C0000-0x00000000008C1000-memory.dmp
      Filesize

      4KB

    • memory/1008-5-0x0000000000420000-0x000000000042E000-memory.dmp
      Filesize

      56KB

    • memory/1008-6-0x0000000005510000-0x0000000005589000-memory.dmp
      Filesize

      484KB

    • memory/1128-11-0x0000000000000000-mapping.dmp