Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 06:55

General

  • Target

    NEW ORDER_pdf.exe

  • Size

    557KB

  • MD5

    65193381f8d655770988b43d3c16e4f2

  • SHA1

    bc7c2c5497611362f923b8a5c3d7038fa0c58778

  • SHA256

    f5335d6602e10c13875822341a6044ebff9bdac72b7a0aba66142db66642d594

  • SHA512

    612e0ceb0045de02146e468c2eae0ede809266d58ee1d23a741ae9398f82112fd3da769502d301fc1e5ef7293c3dcc7a7fef4516f715c57e605b33d07db65a4a

Malware Config

Extracted

Family

formbook

C2

http://www.vkreditoff.online/hvu9/

Decoy

infrapin.com

electrochimp.com

hometuitionteachers.com

cruelworldsupply.com

wesolvit.net

transferypilkarskie.com

nuovavoce.style

secundaria209emilianozapata.com

brewmastersbrigade.com

delraymessageandtherapy.com

trikeua.com

buildelectricwa.info

inspiredbylisamarie.com

keaidoo.com

cahmp.com

cockteesgolf.com

seachakravibe.store

timelesswritersgroup.com

kingdombest.net

metodologiamontessori.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1280
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_pdf.exe"
        3⤵
          PID:3920

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1280-11-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1280-12-0x000000000041D0B0-mapping.dmp
    • memory/3920-17-0x0000000000000000-mapping.dmp
    • memory/3988-6-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/3988-7-0x0000000005360000-0x0000000005361000-memory.dmp
      Filesize

      4KB

    • memory/3988-8-0x00000000053E0000-0x00000000053EE000-memory.dmp
      Filesize

      56KB

    • memory/3988-9-0x0000000005F70000-0x0000000005FE9000-memory.dmp
      Filesize

      484KB

    • memory/3988-10-0x00000000060A0000-0x00000000060A1000-memory.dmp
      Filesize

      4KB

    • memory/3988-2-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/3988-5-0x0000000005770000-0x0000000005771000-memory.dmp
      Filesize

      4KB

    • memory/3988-3-0x0000000000900000-0x0000000000901000-memory.dmp
      Filesize

      4KB

    • memory/3996-14-0x0000000000000000-mapping.dmp
    • memory/3996-15-0x0000000000050000-0x0000000000062000-memory.dmp
      Filesize

      72KB

    • memory/3996-16-0x0000000000050000-0x0000000000062000-memory.dmp
      Filesize

      72KB