Analysis

  • max time kernel
    150s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-01-2021 07:37

General

  • Target

    YUAN PAYMENT.exe

  • Size

    1.2MB

  • MD5

    c3548520f4207f36dff807aaca9374d7

  • SHA1

    a9e11e5e8624b789a8e7dd2d6b4e8d8a86b8fae5

  • SHA256

    098a33a70506458d7e349d06aac9ca3e3a2a3f73efa39d82942eeff3adc24509

  • SHA512

    5260a481fb96f905782b3e65db67d6e7e7216ca39da05980b724af1acbb2681ff69a405f5999f0e2685b9c20a7a833f0ed3a56ca512e99e08507305b84e9df25

Malware Config

Extracted

Family

formbook

C2

http://www.a-emeservice.com/m8ec/

Decoy

thomascraigwealth.com

melbournemedicalhealth.net

tdxcoin.com

lukassbprojects.net

aldemallc.com

moqawalat-kuwait.com

txcsco.com

jobcarepro.com

sedotwcmedanmurah.com

niconthenine.com

radliffrehab.com

infiniteechogroup.com

stellantis-luxury-rent.com

ibusehat.info

resellerauctions.com

softwarexprogrammers.com

bumpnlifestyle.com

mintmacher.com

partapprintercare.com

justrightinsurance.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\YUAN PAYMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\YUAN PAYMENT.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Users\Admin\AppData\Local\Temp\YUAN PAYMENT.exe
        "C:\Users\Admin\AppData\Local\Temp\YUAN PAYMENT.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1336
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\YUAN PAYMENT.exe"
        3⤵
        • Deletes itself
        PID:1040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-10-0x0000000000000000-mapping.dmp
  • memory/744-11-0x0000000000620000-0x0000000000724000-memory.dmp
    Filesize

    1.0MB

  • memory/744-13-0x0000000004BA0000-0x0000000004D1D000-memory.dmp
    Filesize

    1.5MB

  • memory/1040-12-0x0000000000000000-mapping.dmp
  • memory/1192-9-0x0000000004A70000-0x0000000004B43000-memory.dmp
    Filesize

    844KB

  • memory/1336-7-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/1336-8-0x000000000041D0A0-mapping.dmp
  • memory/1848-2-0x0000000074590000-0x0000000074C7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1848-3-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
    Filesize

    4KB

  • memory/1848-5-0x00000000008C0000-0x00000000008D3000-memory.dmp
    Filesize

    76KB

  • memory/1848-6-0x0000000004870000-0x00000000048D5000-memory.dmp
    Filesize

    404KB