Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 20:11

General

  • Target

    spptqzbEyNlEJvj.exe

  • Size

    801KB

  • MD5

    fac6e34cc6144304a2a4c9f59ad426cb

  • SHA1

    c28d46950f2f4f163fca3fb042d33ab23a7c81e1

  • SHA256

    43822089dc4bbbe3800a980d2ac64435c0b00dd18648c0fd56dda65b11af5a35

  • SHA512

    3fbc3a9e6d707468d53cf5e0244b5e4c58a85e822605a4cd71b127620736a90d23915a5ba5eaaed825cd55da61e64b7efde7a2c8e6dd6909fa17acff1eb78ccc

Malware Config

Extracted

Family

formbook

C2

http://www.asicprominer.com/umSa/

Decoy

lessensations.com

growcerybank.com

rvworkforce.com

djangosports.com

jgrosinger.com

tongjiash.com

rianebrady.com

xiaoxu.info

allwaysautism.com

couturev.com

dantedikhali.com

sagamoreca.com

sandisyardsale.com

happizi.com

moonchildboxco.store

maquillajembp.com

sojubythebay.com

verdexwellness.com

authenticperiod.cloud

bitpreserve.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\spptqzbEyNlEJvj.exe
      "C:\Users\Admin\AppData\Local\Temp\spptqzbEyNlEJvj.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Local\Temp\spptqzbEyNlEJvj.exe
        "C:\Users\Admin\AppData\Local\Temp\spptqzbEyNlEJvj.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3300
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\spptqzbEyNlEJvj.exe"
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/648-4-0x0000000000000000-mapping.dmp
    • memory/648-5-0x00000000010A0000-0x00000000010C7000-memory.dmp
      Filesize

      156KB

    • memory/648-6-0x00000000010A0000-0x00000000010C7000-memory.dmp
      Filesize

      156KB

    • memory/648-8-0x00000000071D0000-0x000000000735F000-memory.dmp
      Filesize

      1.6MB

    • memory/904-7-0x0000000000000000-mapping.dmp
    • memory/3300-2-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB

    • memory/3300-3-0x000000000041D060-mapping.dmp