Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 15:09

General

  • Target

    d1.exe

  • Size

    869KB

  • MD5

    7cc23aa86ee79dc1e11a395e85096ec3

  • SHA1

    92e2887bc10089607141e78bc6702166ffa8ee32

  • SHA256

    2938b38c785f109befe2eb2768082aea672c27e978e52998a4bca8526b1a669f

  • SHA512

    0c475e681d8e0561913a2b62a8326f0de06390f3ae680dc498cb8c502fa917b8c04113abb159a0c8ec1358c95dea25eaf2770dbef7a4270081c2a1e6e481f93b

Malware Config

Extracted

Family

formbook

C2

http://www.rizrvd.com/bw82/

Decoy

fundamentaliemef.com

gallerybrows.com

leadeligey.com

octoberx2.online

climaxnovels.com

gdsjgf.com

curateherstories.com

blacksailus.com

yjpps.com

gmobilet.com

fcoins.club

foreverlive2027.com

healthyfifties.com

wmarquezy.com

housebulb.com

thebabyfriendly.com

primajayaintiperkasa.com

learnplaychess.com

chrisbubser.digital

xn--avenr-wsa.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\d1.exe
      "C:\Users\Admin\AppData\Local\Temp\d1.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Users\Admin\AppData\Local\Temp\d1.exe
        "C:\Users\Admin\AppData\Local\Temp\d1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:580
    • C:\Windows\SysWOW64\autofmt.exe
      "C:\Windows\SysWOW64\autofmt.exe"
      2⤵
        PID:876
      • C:\Windows\SysWOW64\NETSTAT.EXE
        "C:\Windows\SysWOW64\NETSTAT.EXE"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\d1.exe"
          3⤵
            PID:840

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/580-13-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/580-18-0x00000000011F0000-0x0000000001200000-memory.dmp
        Filesize

        64KB

      • memory/580-16-0x00000000019C0000-0x0000000001CE0000-memory.dmp
        Filesize

        3.1MB

      • memory/580-14-0x000000000041CFF0-mapping.dmp
      • memory/840-21-0x0000000000000000-mapping.dmp
      • memory/932-20-0x0000000000000000-mapping.dmp
      • memory/932-26-0x0000000003560000-0x00000000035EF000-memory.dmp
        Filesize

        572KB

      • memory/932-24-0x00000000037D0000-0x0000000003AF0000-memory.dmp
        Filesize

        3.1MB

      • memory/932-22-0x0000000001080000-0x000000000108B000-memory.dmp
        Filesize

        44KB

      • memory/932-23-0x0000000000EC0000-0x0000000000EE8000-memory.dmp
        Filesize

        160KB

      • memory/3012-19-0x00000000058F0000-0x0000000005A68000-memory.dmp
        Filesize

        1.5MB

      • memory/3012-27-0x00000000065E0000-0x0000000006714000-memory.dmp
        Filesize

        1.2MB

      • memory/4760-8-0x0000000005A00000-0x0000000005A01000-memory.dmp
        Filesize

        4KB

      • memory/4760-6-0x0000000005E40000-0x0000000005E41000-memory.dmp
        Filesize

        4KB

      • memory/4760-5-0x00000000058A0000-0x00000000058A1000-memory.dmp
        Filesize

        4KB

      • memory/4760-2-0x0000000073150000-0x000000007383E000-memory.dmp
        Filesize

        6.9MB

      • memory/4760-3-0x0000000000F10000-0x0000000000F11000-memory.dmp
        Filesize

        4KB

      • memory/4760-7-0x0000000005940000-0x0000000005941000-memory.dmp
        Filesize

        4KB

      • memory/4760-9-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
        Filesize

        4KB

      • memory/4760-12-0x0000000006980000-0x00000000069E8000-memory.dmp
        Filesize

        416KB

      • memory/4760-11-0x0000000005E10000-0x0000000005E33000-memory.dmp
        Filesize

        140KB

      • memory/4760-10-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
        Filesize

        4KB