Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 19:50

General

  • Target

    1dd3dda596f5391bb865683fa49b531e.exe

  • Size

    1.0MB

  • MD5

    1dd3dda596f5391bb865683fa49b531e

  • SHA1

    37eab36b9caabc5e1d55086da5c46bc50b012fca

  • SHA256

    2abb16d594f4b36fc8b8aab8cab7736350421c619cec8e12e8975e87f7a99faa

  • SHA512

    7c0a2e9d893168c64f3bf2f3dee38261d24dd90be523d313651cfe9646bb14743a09c319f4d0123fbf0fae587f269d8ff6f54c369a52f7e4d78f321ceb81c688

Malware Config

Extracted

Family

formbook

C2

http://www.herbmedia.net/csv8/

Decoy

slgacha.com

oohdough.com

6983ylc.com

aykassociate.com

latin-hotspot.com

starrockindia.com

beamsubway.com

queensboutique1000.com

madbaddie.com

bhoomimart.com

ankitparivar.com

aldanasanchezmx.com

citest1597669833.com

cristianofreitas.com

myplantus.com

counterfeitmilk.com

8xf39.com

pregnantwomens.com

yyyut6.com

stnanguo.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\1dd3dda596f5391bb865683fa49b531e.exe
      "C:\Users\Admin\AppData\Local\Temp\1dd3dda596f5391bb865683fa49b531e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zLIpEDZOH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAF33.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1224
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:568
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:1636

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAF33.tmp
      MD5

      7c49e305c857d9e7c2ba2a6434d0b3bc

      SHA1

      551a91d454a84c2071a00881e592a598285b9609

      SHA256

      4fbbc700e7b8314fef334f76b157cdd121d4a9e5ad3e00515b1f4b1c9546a53e

      SHA512

      6dbcb6a23b3bd21b4a87c00fb0bedfee4e4cc07f6ecd2b3b0586d48e49cc423317aca5e26853ba63df788f2cb69318b34df11716e0b1f4ce69a068a23367f98b

    • memory/568-9-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/568-10-0x000000000041D0C0-mapping.dmp
    • memory/1224-7-0x0000000000000000-mapping.dmp
    • memory/1424-2-0x0000000074520000-0x0000000074C0E000-memory.dmp
      Filesize

      6.9MB

    • memory/1424-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1424-5-0x0000000000480000-0x000000000048E000-memory.dmp
      Filesize

      56KB

    • memory/1424-6-0x00000000002E0000-0x000000000035D000-memory.dmp
      Filesize

      500KB

    • memory/1636-13-0x0000000000000000-mapping.dmp
    • memory/1884-11-0x0000000000000000-mapping.dmp
    • memory/1884-12-0x0000000000B30000-0x0000000000B4C000-memory.dmp
      Filesize

      112KB

    • memory/1884-14-0x0000000004B10000-0x0000000004C29000-memory.dmp
      Filesize

      1.1MB