Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 07:33

General

  • Target

    Purchase Order_80976678_pdf.exe

  • Size

    351KB

  • MD5

    a709f543a19335dd25778eb0dfe66cb4

  • SHA1

    16f5f3c6cdefa863184ee9081a32af736e07eefa

  • SHA256

    f45429329da30ae0032b202f9e9165b0a6b3bba97389590026c17b8c71f03f11

  • SHA512

    3cde3c37daa1a347ec0d76acfe6bd1537c5c32963446e8bddef8ceca79cbe12af36a0b77baf89785b246cdd88bcbba5e3c9ce9d4f1f1a1df19a3a77f4a6587b3

Malware Config

Extracted

Family

formbook

C2

http://www.chuanxingtong.com/j5an/

Decoy

xwwgj.com

release-paypal.com

investorshighway.com

maglex.info

chenangopistolpermit.com

thebihareye.com

sanjosemasks.com

foremanmotors.com

stadtstreicherin.com

9247pf.com

erenvincplatform.xyz

cushcaps.com

flatisteam.com

kojyouibennto.com

rahmatsuparman.com

vallyfades.online

metropitstop.com

shopasha.com

windycitycreditsolutions.com

uproxysite.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order_80976678_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order_80976678_pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order_80976678_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order_80976678_pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1176
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Purchase Order_80976678_pdf.exe"
        3⤵
        • Deletes itself
        PID:1768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-7-0x0000000000000000-mapping.dmp
  • memory/848-10-0x0000000000070000-0x0000000000099000-memory.dmp
    Filesize

    164KB

  • memory/848-9-0x0000000000E40000-0x0000000000E62000-memory.dmp
    Filesize

    136KB

  • memory/848-11-0x0000000000A70000-0x0000000000D73000-memory.dmp
    Filesize

    3.0MB

  • memory/848-12-0x0000000000990000-0x0000000000A20000-memory.dmp
    Filesize

    576KB

  • memory/1176-2-0x000000000041D070-mapping.dmp
  • memory/1176-4-0x0000000000990000-0x0000000000C93000-memory.dmp
    Filesize

    3.0MB

  • memory/1176-3-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1176-5-0x0000000000130000-0x0000000000141000-memory.dmp
    Filesize

    68KB

  • memory/1220-6-0x00000000077A0000-0x0000000007934000-memory.dmp
    Filesize

    1.6MB

  • memory/1220-13-0x00000000094A0000-0x0000000009602000-memory.dmp
    Filesize

    1.4MB

  • memory/1768-8-0x0000000000000000-mapping.dmp