Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-02-2021 12:54

General

  • Target

    0O9BJfVJi6fEMoS.exe

  • Size

    797KB

  • MD5

    18ec78e09155c046a203fb4dcbc3593f

  • SHA1

    40e67eef7c001a8752763616fc9a58170721c27a

  • SHA256

    01c5ac824171a164473d92187f8031f2bc7103397fe534f56771d8e9589445e0

  • SHA512

    28801c6b546515f4fb67f199f70b160dffb41434bcb465f92d3f20dbad698194f162b443571ea267a1dd7c7ef0bcaf4bb82116c37d3a83433f9d3de28083234e

Malware Config

Extracted

Family

formbook

C2

http://www.besteprobioticakopen.online/uszn/

Decoy

animegriptape.com

pcpnetworks.com

putupmybabyforadoption.com

xn--jvrr98g37n88d.com

fertinvitro.doctor

undonethread.com

avoleague.com

sissysundays.com

guilhermeoliveiro.site

catholicon-bespeckle.info

mardesuenosfundacion.com

songkhoe24.site

shoecityindia.com

smallbathroomdecor.info

tskusa.com

prairiespringsllc.com

kegncoffee.com

clicklounge.xyz

catholicendoflifeplanning.com

steelobzee.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
      "C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
        "{path}"
        3⤵
          PID:3300
        • C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:560
      • C:\Windows\SysWOW64\cmmon32.exe
        "C:\Windows\SysWOW64\cmmon32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:860
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\0O9BJfVJi6fEMoS.exe"
          3⤵
            PID:428

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/428-21-0x0000000000000000-mapping.dmp
      • memory/560-13-0x000000000041D0F0-mapping.dmp
      • memory/560-16-0x0000000001110000-0x0000000001430000-memory.dmp
        Filesize

        3.1MB

      • memory/560-15-0x0000000000CD0000-0x0000000000CE0000-memory.dmp
        Filesize

        64KB

      • memory/560-12-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/860-19-0x0000000000080000-0x000000000008C000-memory.dmp
        Filesize

        48KB

      • memory/860-23-0x00000000041A0000-0x000000000422F000-memory.dmp
        Filesize

        572KB

      • memory/860-22-0x00000000042F0000-0x0000000004610000-memory.dmp
        Filesize

        3.1MB

      • memory/860-20-0x0000000002310000-0x0000000002339000-memory.dmp
        Filesize

        164KB

      • memory/860-18-0x0000000000000000-mapping.dmp
      • memory/2576-17-0x0000000004E00000-0x0000000004F9B000-memory.dmp
        Filesize

        1.6MB

      • memory/2576-24-0x0000000004CE0000-0x0000000004DE4000-memory.dmp
        Filesize

        1.0MB

      • memory/4776-5-0x0000000005700000-0x0000000005701000-memory.dmp
        Filesize

        4KB

      • memory/4776-9-0x0000000006D10000-0x0000000006D11000-memory.dmp
        Filesize

        4KB

      • memory/4776-6-0x0000000005120000-0x0000000005121000-memory.dmp
        Filesize

        4KB

      • memory/4776-2-0x0000000073360000-0x0000000073A4E000-memory.dmp
        Filesize

        6.9MB

      • memory/4776-7-0x00000000051D0000-0x00000000051D1000-memory.dmp
        Filesize

        4KB

      • memory/4776-3-0x0000000000820000-0x0000000000821000-memory.dmp
        Filesize

        4KB

      • memory/4776-8-0x00000000050D0000-0x00000000050D1000-memory.dmp
        Filesize

        4KB

      • memory/4776-11-0x00000000086A0000-0x00000000086F6000-memory.dmp
        Filesize

        344KB

      • memory/4776-10-0x00000000056E0000-0x00000000056EB000-memory.dmp
        Filesize

        44KB