Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 15:57

General

  • Target

    Invoice_20210115122010.scr

  • Size

    295KB

  • MD5

    ca4bbc7aa2c2cd0bf193b1fe0bbd2d49

  • SHA1

    dd82900ef5f0023ebee0c44a7fd0d8bdfea6f635

  • SHA256

    5b895b1fe7b66a92588a06eba17a83022da0b539dd9c2eaafbf6082a656f7b57

  • SHA512

    0968a8deed84c3d6b7b8a77ade86582f67fc276450268414d695c17d7eb78f091e18107185fbb0f3bc269f928aa8763903c5fa37ece68af4863869b63ef040cd

Malware Config

Extracted

Family

formbook

C2

http://www.elevatedenterprizes.com/h3qo/

Decoy

dhflow.com

jyindex.com

ezcleanhandle.com

trungtamcongdong.online

simsprotectionagency.com

easylivemeet.com

blackvikingfashionhouse.com

52banxue.com

girlsinit.com

drhemo.com

freethefarmers.com

velvetrosephotography.com

geometricbotaniclas.com

skyandspirit.com

deltacomunicacao.com

mucademy.com

jaboilfieldsolutions.net

howtowinatblackjacknow.com

anytimegrowth.com

simranluthra.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\Invoice_20210115122010.scr
      "C:\Users\Admin\AppData\Local\Temp\Invoice_20210115122010.scr" /S
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:2392
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:2880
          • C:\Users\Admin\AppData\Local\Temp\Invoice_20210115122010.scr
            "C:\Users\Admin\AppData\Local\Temp\Invoice_20210115122010.scr" /S
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:3824
        • C:\Windows\SysWOW64\raserver.exe
          "C:\Windows\SysWOW64\raserver.exe"
          2⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:668
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\Invoice_20210115122010.scr"
            3⤵
              PID:3580

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/668-7-0x0000000000000000-mapping.dmp
        • memory/668-8-0x00000000011F0000-0x000000000120F000-memory.dmp
          Filesize

          124KB

        • memory/668-9-0x00000000011F0000-0x000000000120F000-memory.dmp
          Filesize

          124KB

        • memory/668-11-0x0000000006700000-0x000000000685E000-memory.dmp
          Filesize

          1.4MB

        • memory/2392-2-0x0000000000000000-mapping.dmp
        • memory/2880-3-0x0000000000000000-mapping.dmp
        • memory/3580-10-0x0000000000000000-mapping.dmp
        • memory/3824-4-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/3824-5-0x000000000041D0E0-mapping.dmp