Resubmissions

17-01-2021 18:09

210117-vq3vkllags 10

14-01-2021 20:24

210114-j3px9tn942 10

Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:24

General

  • Target

    Scan Document 01.exe

  • Size

    435KB

  • MD5

    47a3b1f5f7a8f5d342654a4e351d62ea

  • SHA1

    e94eca6012b651847bfb4212c21c989041d1438e

  • SHA256

    196b4470cd98c4f6d5c634170a1c6a98cf59b61c9b12a032ec9fb776b74a0527

  • SHA512

    d4f4b0064830a0091a9ed070f9e43c0abb768d1fc4bf6d5a9589f2ce3b4a0908125264233a53119c914994474a30f628c04fbdb0361d2e8556094caebb0e303e

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\Scan Document 01.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan Document 01.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Users\Admin\AppData\Local\Temp\Scan Document 01.exe
        "C:\Users\Admin\AppData\Local\Temp\Scan Document 01.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2892
    • C:\Windows\SysWOW64\help.exe
      "C:\Windows\SysWOW64\help.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Scan Document 01.exe"
        3⤵
          PID:1928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1928-10-0x0000000000000000-mapping.dmp
    • memory/2892-2-0x0000000000500000-0x0000000000529000-memory.dmp
      Filesize

      164KB

    • memory/2892-3-0x000000000051D0E0-mapping.dmp
    • memory/2952-7-0x0000000000000000-mapping.dmp
    • memory/2952-8-0x0000000000800000-0x0000000000807000-memory.dmp
      Filesize

      28KB

    • memory/2952-9-0x0000000000800000-0x0000000000807000-memory.dmp
      Filesize

      28KB

    • memory/2952-11-0x0000000005640000-0x0000000005788000-memory.dmp
      Filesize

      1.3MB