Analysis

  • max time kernel
    180s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 06:08

General

  • Target

    tmp.exe

  • Size

    475KB

  • MD5

    7241c4a2af9e08ca229912f6c95c72fe

  • SHA1

    2cdc9f81881cb3bfb7a825bb7c8608922a5ee311

  • SHA256

    efb10cca23c4ed132ed9e516dee40bb2906696b91983947507cd05cb9561f6b3

  • SHA512

    b200d33df0abf7b1dd0462a6c1a6f26f70146cc50c0976c5734b3777290e5b36462cb59f903952f6d22ce22fecf85b64da2328b8f4d5d290cce49fe1834acf53

  • SSDEEP

    6144:lTouKrWBEu3/Z2lpGDHU3ykJ1tC/vOpBjhttFujz1rp/nkQ060AtH15Wc0:lToPWBv/cpGrU3y8tGvo18X/XZn5X0

Malware Config

Extracted

Family

formbook

Campaign

u8ow

Decoy

j5a7vTwyeK/qHg==

M2qzs6QwZ5sVSqCc

7KoU1t9NdRnqZ8ML+cB8x38C

pgeKvdoqNNao7Cr94QiDuw==

/QZJhRORtafU/zeqK4o+

2JvqeTAGpQBYdqgXoA4=

5zJ7fa0A0PgCFA==

cnq44WjiBQ5VfKgXoA4=

oAp6hcdNVbr2NaHk4QiDuw==

Z/w2v4V/zV8aVoFnW0zzSt6hYjbD

WJ74K7ehJCNed6gXoA4=

hCRY0pmWSLhPzeTztw==

ZNhbVFvL8KKYyj2udtFXr3U8T6LZeQ==

ur75Bj2XjwVNhAGA

BlhiocrRF/kDFg==

aQY19Du631WFpEg=

yGCGEReSv1T1JVmWfHwp

cvso1tUbJeLrMlhjg4Z8x38C

XmTsffB+q25IYuOWfHwp

ry8fNm8E0PgCFA==

Extracted

Family

xloader

Version

3.5

Campaign

u8ow

Decoy

j5a7vTwyeK/qHg==

M2qzs6QwZ5sVSqCc

7KoU1t9NdRnqZ8ML+cB8x38C

pgeKvdoqNNao7Cr94QiDuw==

/QZJhRORtafU/zeqK4o+

2JvqeTAGpQBYdqgXoA4=

5zJ7fa0A0PgCFA==

cnq44WjiBQ5VfKgXoA4=

oAp6hcdNVbr2NaHk4QiDuw==

Z/w2v4V/zV8aVoFnW0zzSt6hYjbD

WJ74K7ehJCNed6gXoA4=

hCRY0pmWSLhPzeTztw==

ZNhbVFvL8KKYyj2udtFXr3U8T6LZeQ==

ur75Bj2XjwVNhAGA

BlhiocrRF/kDFg==

aQY19Du631WFpEg=

yGCGEReSv1T1JVmWfHwp

cvso1tUbJeLrMlhjg4Z8x38C

XmTsffB+q25IYuOWfHwp

ry8fNm8E0PgCFA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe
        "C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2892
        • C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe
          "C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe"
          4⤵
          • Checks computer location settings
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 588
          4⤵
          • Program crash
          PID:1156
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1820
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2892 -ip 2892
    1⤵
      PID:996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe
      Filesize

      56KB

      MD5

      ce262c598fed05331ed24e0d44fab549

      SHA1

      855a97836d6c47e7a4f6e9d702ac75adec755ea9

      SHA256

      ff821e285da8c69105815df6e9f2bd04ad88ebcc6b881f59e9592e5bd62e25c1

      SHA512

      8cd7b56cce82c801263546421db71815e84d2cd7894124761c2ce1ec49be28fa47e6751896a3aef1b0e21f2c4fef5c88d230f0b7fb7b0b67abc49bc1a3a5440c

    • C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe
      Filesize

      56KB

      MD5

      ce262c598fed05331ed24e0d44fab549

      SHA1

      855a97836d6c47e7a4f6e9d702ac75adec755ea9

      SHA256

      ff821e285da8c69105815df6e9f2bd04ad88ebcc6b881f59e9592e5bd62e25c1

      SHA512

      8cd7b56cce82c801263546421db71815e84d2cd7894124761c2ce1ec49be28fa47e6751896a3aef1b0e21f2c4fef5c88d230f0b7fb7b0b67abc49bc1a3a5440c

    • C:\Users\Admin\AppData\Local\Temp\fuwusylazeffuo.exe
      Filesize

      56KB

      MD5

      ce262c598fed05331ed24e0d44fab549

      SHA1

      855a97836d6c47e7a4f6e9d702ac75adec755ea9

      SHA256

      ff821e285da8c69105815df6e9f2bd04ad88ebcc6b881f59e9592e5bd62e25c1

      SHA512

      8cd7b56cce82c801263546421db71815e84d2cd7894124761c2ce1ec49be28fa47e6751896a3aef1b0e21f2c4fef5c88d230f0b7fb7b0b67abc49bc1a3a5440c

    • C:\Users\Admin\AppData\Local\Temp\quhlzrpp.f
      Filesize

      172KB

      MD5

      cb9dbd9ff987c69b17f57f621c313e52

      SHA1

      db0b62eb1c07a346ac161c4e6b086255f0c4b213

      SHA256

      58b23d9622d97157ddb9cf7c1f4b89f694a4647f22ff238cc6b4ccc32c4ad024

      SHA512

      582d261962572be24972239f692bc65cd69b410dafbae550858a6d87986e978fafaf95a183449cdf82c9a64ce90a32db0a0267580259e00dc751c676c3776884

    • C:\Users\Admin\AppData\Local\Temp\wwpwcbjhcxl.uwe
      Filesize

      6KB

      MD5

      62a9b361c89112dcb9e46476b5f12331

      SHA1

      8ea7603b6d6db984351684b08ff52ce28a50d3e3

      SHA256

      66b19f4ba0ef9307c5da82840f3d85856cc852c96912ae4cb29944d30ea57538

      SHA512

      a7fa474a4963111984e423138bae5652b0f8726eddcf2af1cbdae8ff6ea346904ca93879ae6a291b9928af6b29ca00a2a1523465890725f81c64d134c0970e5e

    • memory/1820-150-0x0000000002E50000-0x000000000319A000-memory.dmp
      Filesize

      3.3MB

    • memory/1820-147-0x0000000000000000-mapping.dmp
    • memory/1820-154-0x0000000000D00000-0x0000000000D2B000-memory.dmp
      Filesize

      172KB

    • memory/1820-152-0x0000000002BE0000-0x0000000002C6F000-memory.dmp
      Filesize

      572KB

    • memory/1820-148-0x0000000000DF0000-0x0000000000E17000-memory.dmp
      Filesize

      156KB

    • memory/1820-149-0x0000000000D00000-0x0000000000D2B000-memory.dmp
      Filesize

      172KB

    • memory/2892-132-0x0000000000000000-mapping.dmp
    • memory/3076-142-0x00000000082B0000-0x0000000008424000-memory.dmp
      Filesize

      1.5MB

    • memory/3076-146-0x0000000007880000-0x0000000007961000-memory.dmp
      Filesize

      900KB

    • memory/3076-151-0x0000000007880000-0x0000000007961000-memory.dmp
      Filesize

      900KB

    • memory/3076-153-0x0000000008720000-0x0000000008893000-memory.dmp
      Filesize

      1.4MB

    • memory/3076-155-0x0000000008720000-0x0000000008893000-memory.dmp
      Filesize

      1.4MB

    • memory/3776-145-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
      Filesize

      64KB

    • memory/3776-144-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/3776-143-0x0000000000401000-0x000000000042B000-memory.dmp
      Filesize

      168KB

    • memory/3776-137-0x0000000000000000-mapping.dmp
    • memory/3776-140-0x0000000000400000-0x000000000042B000-memory.dmp
      Filesize

      172KB

    • memory/3776-141-0x0000000000BC0000-0x0000000000BD0000-memory.dmp
      Filesize

      64KB

    • memory/3776-139-0x0000000001030000-0x000000000137A000-memory.dmp
      Filesize

      3.3MB