Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 07:22

General

  • Target

    Shipping Documents PL&BL Draft.exe

  • Size

    366KB

  • MD5

    1ba16598fa883ad4f4c2238c773268f5

  • SHA1

    8181de877164649dcba23d8b5436287636190fec

  • SHA256

    6ac9238d32f2a7b7315cdb2755e090aa53431a71d613e188209b02105e3b8af9

  • SHA512

    0c04662ca807321fc2facef5702fa136fec8b524613cabd4f6067ed51c80261199ea2d4d58dd2f7188b61381eee42d50fc48e2bed0b158e5159c5b6dab7cba85

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents PL&BL Draft.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Documents PL&BL Draft.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Local\Temp\Shipping Documents PL&BL Draft.exe
        "C:\Users\Admin\AppData\Local\Temp\Shipping Documents PL&BL Draft.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1868
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Shipping Documents PL&BL Draft.exe"
        3⤵
        • Deletes itself
        PID:1784

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-9-0x000007FEF63D0000-0x000007FEF664A000-memory.dmp
    Filesize

    2.5MB

  • memory/1764-5-0x0000000000000000-mapping.dmp
  • memory/1764-6-0x0000000000C40000-0x0000000000C58000-memory.dmp
    Filesize

    96KB

  • memory/1764-8-0x00000000042D0000-0x0000000004454000-memory.dmp
    Filesize

    1.5MB

  • memory/1784-7-0x0000000000000000-mapping.dmp
  • memory/1868-2-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1868-3-0x000000000041D0E0-mapping.dmp