Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-01-2021 07:10

General

  • Target

    Packing list • Invoice • Country of origin.exe

  • Size

    377KB

  • MD5

    573ad7a8627f24f2e6fc4aa3c53f6328

  • SHA1

    2e292b7e6f41b0fd7dd31424989e5640f6e41e38

  • SHA256

    b4a9843d6c2869da17c9fb36d3aae7b869f3df444280943e07f3944f6408f086

  • SHA512

    750436f6da6c8daed66b61433789dc6a76a49bab86f2d5ef43434d9e77ed702ea5cc020981d9382b2ec8f1c0584d6600897efa67763e513a2569417e54222bc3

Malware Config

Extracted

Family

formbook

C2

http://www.4mzn-l1mit.com/x2ee/

Decoy

imarrawk.com

focusonyouwa.com

thedallygrind.com

hexa4shop.com

rebeccaroni.com

rocketmortgageliar.net

roomkoala.com

zewkr.com

gighomesale.com

xenonsunglasses.com

clqck.com

alittlereward.com

neuroeka.digital

gadgetsat.online

steigersteel.com

fsjdc.com

realnie-svingeri.site

directcare.pro

mo-kita.com

faxbbs.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\Packing list • Invoice • Country of origin.exe
      "C:\Users\Admin\AppData\Local\Temp\Packing list • Invoice • Country of origin.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4768
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c cls
        3⤵
          PID:3460
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e3bc0ade3cf146ebb0444cf186a5e7a1.xml"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:496
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Create /TN name /XML "C:\Users\Admin\AppData\Local\Temp\e3bc0ade3cf146ebb0444cf186a5e7a1.xml"
            4⤵
            • Creates scheduled task(s)
            PID:4408
        • C:\Users\Admin\AppData\Local\Temp\Packing list • Invoice • Country of origin.exe
          "C:\Users\Admin\AppData\Local\Temp\Packing list • Invoice • Country of origin.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:4208
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:4160
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:4176
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:4416
            • C:\Windows\SysWOW64\mstsc.exe
              "C:\Windows\SysWOW64\mstsc.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2092
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\Packing list • Invoice • Country of origin.exe"
                3⤵
                  PID:1292

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\e3bc0ade3cf146ebb0444cf186a5e7a1.xml
              MD5

              aa2f6636e997aaa0b01fbc78b1dabe52

              SHA1

              fd462100fc91975dcbea8e361cf1eb8a70f6ad54

              SHA256

              d710b6eda22285684579d8b547e5be2f48883c4bf8db39993b00df30f9dc8723

              SHA512

              6540a3bbdbd3ab51679d5b32380e6c288bf6eba2777d067d40bfe65642ccafecd18028b102dfa46ac189d84282da2b6cb202a4f307587c5639f86834788f5104

            • memory/496-3-0x0000000000000000-mapping.dmp
            • memory/1292-12-0x0000000000000000-mapping.dmp
            • memory/2092-10-0x0000000000E20000-0x000000000111C000-memory.dmp
              Filesize

              3.0MB

            • memory/2092-9-0x0000000000000000-mapping.dmp
            • memory/2092-11-0x0000000000E20000-0x000000000111C000-memory.dmp
              Filesize

              3.0MB

            • memory/2092-13-0x0000000006D20000-0x0000000006DBB000-memory.dmp
              Filesize

              620KB

            • memory/3460-2-0x0000000000000000-mapping.dmp
            • memory/4208-4-0x0000000000400000-0x0000000000428000-memory.dmp
              Filesize

              160KB

            • memory/4208-5-0x000000000041D010-mapping.dmp
            • memory/4408-7-0x0000000000000000-mapping.dmp