Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 07:36

General

  • Target

    PO#218740.exe

  • Size

    210KB

  • MD5

    f12ead1a33327f7919a71b0aa86fb073

  • SHA1

    d4aea16dff8ff036a5135e40ed40c5d2ecee7806

  • SHA256

    ceb2632fac30996ac58a50455d968873321f7a18972db02e9535b485a3b0e2f7

  • SHA512

    61fbe590c3f394ad3d89922c5e510e468e54e7bd0433d804f309d34eb3d1a94b0eaa92a7c634e9cc2de6b640fd70b5e4ff758939bf1c9af2c651ca069d8b46e5

Malware Config

Extracted

Family

formbook

C2

http://www.tzmm.net/wpsb/

Decoy

0817ls.com

drawbeirut.com

respiteready.com

yufkayurek.com

poss-plus.com

distributesimilar.com

mcmendzlawns.com

bingent.info

wellnessandcomfort.com

humilityhope.com

recetasfes.com

olala.asia

epochryphal.com

room-lettings-onlines.club

lvc.xyz

reicolee.com

davidmarkphotovideo.photography

corpuschristicarbuyers.com

tutorialyoutube.com

ativ.pro

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\PO#218740.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#218740.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Users\Admin\AppData\Local\Temp\PO#218740.exe
        "C:\Users\Admin\AppData\Local\Temp\PO#218740.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO#218740.exe"
        3⤵
        • Deletes itself
        PID:1696

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-6-0x0000000000000000-mapping.dmp
  • memory/1712-4-0x0000000000000000-mapping.dmp
  • memory/1712-5-0x00000000005D0000-0x00000000005EF000-memory.dmp
    Filesize

    124KB

  • memory/1712-7-0x00000000041E0000-0x0000000004367000-memory.dmp
    Filesize

    1.5MB

  • memory/1956-2-0x0000000000400000-0x0000000000428000-memory.dmp
    Filesize

    160KB

  • memory/1956-3-0x000000000041D040-mapping.dmp