Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:22

General

  • Target

    SKM_C3350191107102300.exe

  • Size

    560KB

  • MD5

    c5b91765063ed56b54eb8048711109bc

  • SHA1

    4e62b1c4166d9f569a3d3dba845330e22cf4b23c

  • SHA256

    ac23d4ba0e11c07488224b01abc734d353da88537ed55c945eec7a91a20216a4

  • SHA512

    93a3746c89f36a2a3114d2d4e76525c9212f33d95725908ff991b828231e520f20ada1049d42ba8c3c0c2c8df2dfffb2c6837ea0a8382f740a55ca01dad2c0b6

Malware Config

Extracted

Family

formbook

C2

http://www.4mzn-l1mit.com/x2ee/

Decoy

imarrawk.com

focusonyouwa.com

thedallygrind.com

hexa4shop.com

rebeccaroni.com

rocketmortgageliar.net

roomkoala.com

zewkr.com

gighomesale.com

xenonsunglasses.com

clqck.com

alittlereward.com

neuroeka.digital

gadgetsat.online

steigersteel.com

fsjdc.com

realnie-svingeri.site

directcare.pro

mo-kita.com

faxbbs.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c71863b966c54b048a6e888dca409982.xml"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\c71863b966c54b048a6e888dca409982.xml"
          4⤵
          • Creates scheduled task(s)
          PID:188
      • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
        "C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\SysWOW64\cmd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:820
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe"
        3⤵
          PID:560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\c71863b966c54b048a6e888dca409982.xml
      MD5

      aa2f6636e997aaa0b01fbc78b1dabe52

      SHA1

      fd462100fc91975dcbea8e361cf1eb8a70f6ad54

      SHA256

      d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

      SHA512

      6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

    • memory/188-6-0x0000000000000000-mapping.dmp
    • memory/560-11-0x0000000000000000-mapping.dmp
    • memory/820-8-0x0000000000000000-mapping.dmp
    • memory/820-9-0x00000000002E0000-0x0000000000339000-memory.dmp
      Filesize

      356KB

    • memory/820-10-0x00000000002E0000-0x0000000000339000-memory.dmp
      Filesize

      356KB

    • memory/820-12-0x0000000005210000-0x0000000005319000-memory.dmp
      Filesize

      1.0MB

    • memory/1100-3-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1100-4-0x000000000041D010-mapping.dmp
    • memory/2664-2-0x0000000000000000-mapping.dmp