Analysis

  • max time kernel
    151s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 07:35

General

  • Target

    6blnUJRr4yKrjCS.exe

  • Size

    845KB

  • MD5

    8bde4f2dbbb7abf5f54c799ecab14a27

  • SHA1

    82923df0764bc80d4e8dc2dc1b53c92417d042d6

  • SHA256

    92463d5500d27c6270248dfa01e99a77cc33c5caab3ae357c424b3d42864a4f7

  • SHA512

    29476254d6223819a3cde1bc3100318d66736d106e8376671fa9e225d46b4e934aba2bc2871bcf83ce6c30d3a27e2085fc787752ef5f4870dcf14b551d902773

Malware Config

Extracted

Family

formbook

C2

http://www.asicprominer.com/umSa/

Decoy

lessensations.com

growcerybank.com

rvworkforce.com

djangosports.com

jgrosinger.com

tongjiash.com

rianebrady.com

xiaoxu.info

allwaysautism.com

couturev.com

dantedikhali.com

sagamoreca.com

sandisyardsale.com

happizi.com

moonchildboxco.store

maquillajembp.com

sojubythebay.com

verdexwellness.com

authenticperiod.cloud

bitpreserve.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe
      "C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe
        "C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe"
        3⤵
          PID:340
        • C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe
          "C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:752
      • C:\Windows\SysWOW64\chkdsk.exe
        "C:\Windows\SysWOW64\chkdsk.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\6blnUJRr4yKrjCS.exe"
          3⤵
          • Deletes itself
          PID:1552

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-4-0x0000000000000000-mapping.dmp
    • memory/432-5-0x0000000000B10000-0x0000000000B17000-memory.dmp
      Filesize

      28KB

    • memory/432-7-0x0000000004320000-0x000000000444C000-memory.dmp
      Filesize

      1.2MB

    • memory/752-2-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/752-3-0x000000000041D060-mapping.dmp
    • memory/1552-6-0x0000000000000000-mapping.dmp