Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 12:54

General

  • Target

    0O9BJfVJi6fEMoS.exe

  • Size

    797KB

  • MD5

    18ec78e09155c046a203fb4dcbc3593f

  • SHA1

    40e67eef7c001a8752763616fc9a58170721c27a

  • SHA256

    01c5ac824171a164473d92187f8031f2bc7103397fe534f56771d8e9589445e0

  • SHA512

    28801c6b546515f4fb67f199f70b160dffb41434bcb465f92d3f20dbad698194f162b443571ea267a1dd7c7ef0bcaf4bb82116c37d3a83433f9d3de28083234e

Malware Config

Extracted

Family

formbook

C2

http://www.besteprobioticakopen.online/uszn/

Decoy

animegriptape.com

pcpnetworks.com

putupmybabyforadoption.com

xn--jvrr98g37n88d.com

fertinvitro.doctor

undonethread.com

avoleague.com

sissysundays.com

guilhermeoliveiro.site

catholicon-bespeckle.info

mardesuenosfundacion.com

songkhoe24.site

shoecityindia.com

smallbathroomdecor.info

tskusa.com

prairiespringsllc.com

kegncoffee.com

clicklounge.xyz

catholicendoflifeplanning.com

steelobzee.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
      "C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
        "{path}"
        3⤵
          PID:3836
        • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
          "{path}"
          3⤵
            PID:852
          • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
            "{path}"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:2800
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1052
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\SysWOW64\netsh.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1452
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe"
              3⤵
                PID:2172

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1404-9-0x0000000008B00000-0x0000000008B01000-memory.dmp
            Filesize

            4KB

          • memory/1404-11-0x0000000006F00000-0x0000000006F56000-memory.dmp
            Filesize

            344KB

          • memory/1404-5-0x00000000058F0000-0x00000000058F1000-memory.dmp
            Filesize

            4KB

          • memory/1404-6-0x0000000005490000-0x0000000005491000-memory.dmp
            Filesize

            4KB

          • memory/1404-7-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/1404-8-0x0000000005480000-0x0000000005481000-memory.dmp
            Filesize

            4KB

          • memory/1404-3-0x0000000000B90000-0x0000000000B91000-memory.dmp
            Filesize

            4KB

          • memory/1404-10-0x0000000008A60000-0x0000000008A6B000-memory.dmp
            Filesize

            44KB

          • memory/1404-2-0x0000000073550000-0x0000000073C3E000-memory.dmp
            Filesize

            6.9MB

          • memory/1452-26-0x0000000002C80000-0x0000000002D0F000-memory.dmp
            Filesize

            572KB

          • memory/1452-20-0x0000000000000000-mapping.dmp
          • memory/1452-24-0x0000000002DF0000-0x0000000003110000-memory.dmp
            Filesize

            3.1MB

          • memory/1452-21-0x0000000000970000-0x000000000098E000-memory.dmp
            Filesize

            120KB

          • memory/1452-22-0x00000000001B0000-0x00000000001D9000-memory.dmp
            Filesize

            164KB

          • memory/2172-23-0x0000000000000000-mapping.dmp
          • memory/2800-13-0x000000000041D0F0-mapping.dmp
          • memory/2800-18-0x00000000018C0000-0x00000000018D0000-memory.dmp
            Filesize

            64KB

          • memory/2800-16-0x0000000001880000-0x0000000001890000-memory.dmp
            Filesize

            64KB

          • memory/2800-15-0x0000000001560000-0x0000000001880000-memory.dmp
            Filesize

            3.1MB

          • memory/2800-12-0x0000000000400000-0x0000000000429000-memory.dmp
            Filesize

            164KB

          • memory/3024-19-0x0000000002810000-0x0000000002905000-memory.dmp
            Filesize

            980KB

          • memory/3024-17-0x0000000006830000-0x000000000693E000-memory.dmp
            Filesize

            1.1MB

          • memory/3024-27-0x0000000006940000-0x0000000006A87000-memory.dmp
            Filesize

            1.3MB