Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 09:44

General

  • Target

    Purchase Order_pdf.exe

  • Size

    519KB

  • MD5

    b5e5802e37b01b3aa324090e4fc0af3a

  • SHA1

    ad98482ee1e4c90d5ffc19b3ec4720a332f0800a

  • SHA256

    f73c1a2549b119a5de3964cdcbbdbefbaca205e1f149b4d77688a92285b4d20b

  • SHA512

    53fb3b2ed4552302ad3d24cf437bf8ed95a593fe2242bec5392983e64c1b602d45fca3d71033fbc0113b7fefb4a2f0d67b0d9a66bf5ada7da5c485e1ef64517b

Malware Config

Extracted

Family

formbook

C2

http://www.chuanxingtong.com/j5an/

Decoy

xwwgj.com

release-paypal.com

investorshighway.com

maglex.info

chenangopistolpermit.com

thebihareye.com

sanjosemasks.com

foremanmotors.com

stadtstreicherin.com

9247pf.com

erenvincplatform.xyz

cushcaps.com

flatisteam.com

kojyouibennto.com

rahmatsuparman.com

vallyfades.online

metropitstop.com

shopasha.com

windycitycreditsolutions.com

uproxysite.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:724
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order_pdf.exe"
        3⤵
          PID:4336

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/724-2-0x000000000041D070-mapping.dmp
    • memory/724-3-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/724-4-0x0000000000EB0000-0x00000000011D0000-memory.dmp
      Filesize

      3.1MB

    • memory/724-5-0x00000000012B0000-0x00000000012C1000-memory.dmp
      Filesize

      68KB

    • memory/2576-6-0x0000000004CE0000-0x0000000004DC0000-memory.dmp
      Filesize

      896KB

    • memory/2576-13-0x0000000004E00000-0x0000000004F7E000-memory.dmp
      Filesize

      1.5MB

    • memory/4336-8-0x0000000000000000-mapping.dmp
    • memory/4404-7-0x0000000000000000-mapping.dmp
    • memory/4404-10-0x0000000000E00000-0x0000000000E29000-memory.dmp
      Filesize

      164KB

    • memory/4404-9-0x0000000001640000-0x000000000165E000-memory.dmp
      Filesize

      120KB

    • memory/4404-11-0x00000000010E0000-0x0000000001400000-memory.dmp
      Filesize

      3.1MB

    • memory/4404-12-0x0000000001490000-0x0000000001520000-memory.dmp
      Filesize

      576KB