Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    16-01-2021 07:33

General

  • Target

    5YfNeXk1f0wrxXm.exe

  • Size

    353KB

  • MD5

    a6af527f30950267d700bbc88817cc3a

  • SHA1

    c72623f2a24529ae9563f8b0d5a3d5171c1a8537

  • SHA256

    8b8fbe6805c361f5b04a198e8549a9797233faf4b9039004ebab000de593608d

  • SHA512

    5b0bbb647f4df6d14188c846947a5d0ba0da99dc8e85491c682f615a4c973dd79302c004549ed9bc3b073f8265de46e6758ffa6e60d643409c79b1bbc3d7aa50

Malware Config

Extracted

Family

formbook

C2

http://www.allismd.com/ur06/

Decoy

philippebrooksdesign.com

cmoorestudio.com

profille-sarina23tammara.club

dqulxe.com

uiffinger.com

nolarapper.com

maconanimalexterminator.com

bisovka.com

loveisloveent.com

datication.com

spxo66.com

drhelpnow.com

ladybug-cle.com

macocome.com

thepoppysocks.com

eldritchparadox.com

mercadolibre.company

ismartfarm.com

kansascarlot.com

kevinld.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Users\Admin\AppData\Local\Temp\5YfNeXk1f0wrxXm.exe
      "C:\Users\Admin\AppData\Local\Temp\5YfNeXk1f0wrxXm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Local\Temp\5YfNeXk1f0wrxXm.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2260
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:188
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\5YfNeXk1f0wrxXm.exe"
        3⤵
          PID:2312

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/188-4-0x0000000000000000-mapping.dmp
    • memory/188-5-0x00000000002D0000-0x000000000070F000-memory.dmp
      Filesize

      4.2MB

    • memory/188-6-0x00000000002D0000-0x000000000070F000-memory.dmp
      Filesize

      4.2MB

    • memory/2260-2-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/2260-3-0x000000000041D000-mapping.dmp
    • memory/2312-7-0x0000000000000000-mapping.dmp