Resubmissions

17-01-2021 17:09

210117-b6h1y37z22 10

16-01-2021 07:37

210116-a3w2es64as 10

Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-01-2021 07:37

General

  • Target

    TEC20201601.exe

  • Size

    1.2MB

  • MD5

    19682ff802fd6fc13c896ba4572e9edc

  • SHA1

    c52eed4a18f23464ef7c8968c4a7cad63564d2e6

  • SHA256

    73384c630a5bcbb5201f567aa142fc712df5c2ceb9b61c301a5e4a025af2b3ca

  • SHA512

    31b65796fa7de32a80ab5244edea91642cca0b3161bd82a93d5601bd1f9b28b5de6a6647a053dfcfca2d10a54165dcdff9f221cb49690707b9a4a85719a56dc1

Malware Config

Extracted

Family

formbook

C2

http://www.a-emeservice.com/m8ec/

Decoy

thomascraigwealth.com

melbournemedicalhealth.net

tdxcoin.com

lukassbprojects.net

aldemallc.com

moqawalat-kuwait.com

txcsco.com

jobcarepro.com

sedotwcmedanmurah.com

niconthenine.com

radliffrehab.com

infiniteechogroup.com

stellantis-luxury-rent.com

ibusehat.info

resellerauctions.com

softwarexprogrammers.com

bumpnlifestyle.com

mintmacher.com

partapprintercare.com

justrightinsurance.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Users\Admin\AppData\Local\Temp\TEC20201601.exe
      "C:\Users\Admin\AppData\Local\Temp\TEC20201601.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\TEC20201601.exe
        "C:\Users\Admin\AppData\Local\Temp\TEC20201601.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1352
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\TEC20201601.exe"
        3⤵
        • Deletes itself
        PID:1128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-4-0x0000000000000000-mapping.dmp
  • memory/676-5-0x0000000000510000-0x0000000000614000-memory.dmp
    Filesize

    1.0MB

  • memory/676-7-0x0000000004B80000-0x0000000004C71000-memory.dmp
    Filesize

    964KB

  • memory/1128-6-0x0000000000000000-mapping.dmp
  • memory/1352-2-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1352-3-0x000000000041D0A0-mapping.dmp