Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-01-2021 07:10

General

  • Target

    Shipping Document PL&BL Draft.exe

  • Size

    322KB

  • MD5

    a0614d41b6280e3f8bce2015eb4ba7aa

  • SHA1

    ffe5c224de394e76c0a971d56576efb36e68aff9

  • SHA256

    bcba31709cecf79a6996bda8b48a9e891db6de827c852404634a96d248560ba3

  • SHA512

    eeb581210b8a20b9d5629170ea53a0f7157daf875489707ab6c894cab84aa244b65efa28dd62d81512a61acf64e7aadd2cedc529c4fd42b32b09a37020b23377

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\Shipping Document PL&BL Draft.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Document PL&BL Draft.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:1984
        • C:\Users\Admin\AppData\Local\Temp\Shipping Document PL&BL Draft.exe
          "C:\Users\Admin\AppData\Local\Temp\Shipping Document PL&BL Draft.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1976
      • C:\Windows\SysWOW64\colorcpl.exe
        "C:\Windows\SysWOW64\colorcpl.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Shipping Document PL&BL Draft.exe"
          3⤵
          • Deletes itself
          PID:1284

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/824-7-0x0000000000000000-mapping.dmp
    • memory/824-8-0x0000000000040000-0x0000000000058000-memory.dmp
      Filesize

      96KB

    • memory/824-10-0x0000000004310000-0x000000000448C000-memory.dmp
      Filesize

      1.5MB

    • memory/1236-6-0x0000000003BD0000-0x0000000003CAB000-memory.dmp
      Filesize

      876KB

    • memory/1284-9-0x0000000000000000-mapping.dmp
    • memory/1976-3-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/1976-4-0x000000000041D0E0-mapping.dmp
    • memory/1984-2-0x0000000000000000-mapping.dmp