Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 21:17

General

  • Target

    FM000987INMM.exe

  • Size

    432KB

  • MD5

    e807bcfa922ddd60a6c8e85c441c576b

  • SHA1

    f2a2cafc8f9efe1b5d49bcf3cadedc87ea416dac

  • SHA256

    b08be63af3754f6970336f0f5c751271233d253f0195d2ed8293e50679c18004

  • SHA512

    6da74e49eaac931a22cfbf33851b5f450c067d445a7434fb4a703db85df55830f8ca046c03418fd4ddc9227a62fbf726805a6fb5ddf39647380633771b8fcfac

  • SSDEEP

    12288:n+jAiWbrrhAIrzN4f/Q1EZB6bi+pOaWeeJjTJ:+A1zN4nQaZB3xewTJ

Malware Config

Extracted

Family

formbook

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\FM000987INMM.exe
      "C:\Users\Admin\AppData\Local\Temp\FM000987INMM.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2948
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        3⤵
          PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2436
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2788
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:992
            • C:\Program Files (x86)\Crj_\gdisfvl.exe
              "C:\Program Files (x86)\Crj_\gdisfvl.exe"
              2⤵
              • Executes dropped EXE
              PID:4084

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Crj_\gdisfvl.exe
            Filesize

            106KB

            MD5

            914f728c04d3eddd5fba59420e74e56b

            SHA1

            8c68ca3f013c490161c0156ef359af03594ae5e2

            SHA256

            7d3bdb5b7ee9685c7c18c0c3272da2a593f6c5c326f1ea67f22aae27c57ba1e6

            SHA512

            d7e49b361544ba22a0c66cf097e9d84db4f3759fbcc20386251caac6da80c591861c1468cb7a102eee1a1f86c974086ebc61de4027f9cd22ad06d63550400d6d

          • C:\Program Files (x86)\Crj_\gdisfvl.exe
            Filesize

            106KB

            MD5

            914f728c04d3eddd5fba59420e74e56b

            SHA1

            8c68ca3f013c490161c0156ef359af03594ae5e2

            SHA256

            7d3bdb5b7ee9685c7c18c0c3272da2a593f6c5c326f1ea67f22aae27c57ba1e6

            SHA512

            d7e49b361544ba22a0c66cf097e9d84db4f3759fbcc20386251caac6da80c591861c1468cb7a102eee1a1f86c974086ebc61de4027f9cd22ad06d63550400d6d

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/1616-132-0x000001D87BC70000-0x000001D87BCE0000-memory.dmp
            Filesize

            448KB

          • memory/1616-133-0x000001D87E110000-0x000001D87E186000-memory.dmp
            Filesize

            472KB

          • memory/1616-134-0x000001D87D830000-0x000001D87D84E000-memory.dmp
            Filesize

            120KB

          • memory/1616-135-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
            Filesize

            10.8MB

          • memory/1616-138-0x00007FFDB69A0000-0x00007FFDB7461000-memory.dmp
            Filesize

            10.8MB

          • memory/1780-145-0x0000000000000000-mapping.dmp
          • memory/2056-181-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-173-0x0000000002D00000-0x0000000002DC7000-memory.dmp
            Filesize

            796KB

          • memory/2056-227-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
            Filesize

            64KB

          • memory/2056-226-0x0000000002DD0000-0x0000000002DE0000-memory.dmp
            Filesize

            64KB

          • memory/2056-225-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-150-0x0000000002D00000-0x0000000002DC7000-memory.dmp
            Filesize

            796KB

          • memory/2056-224-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-152-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-153-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-154-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-155-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-156-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-157-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-158-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-159-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-161-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-162-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-163-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-160-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-165-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-164-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-166-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-167-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-169-0x0000000002AE0000-0x0000000002AF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-170-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-171-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-168-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-189-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-188-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-174-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-187-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-176-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-177-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-178-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-179-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-180-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-223-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-182-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-183-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-184-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-185-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-186-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-175-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-222-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-172-0x0000000002DE0000-0x0000000002DF0000-memory.dmp
            Filesize

            64KB

          • memory/2056-190-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-191-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-192-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-194-0x0000000002460000-0x0000000002470000-memory.dmp
            Filesize

            64KB

          • memory/2056-195-0x0000000002460000-0x0000000002470000-memory.dmp
            Filesize

            64KB

          • memory/2056-193-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-196-0x0000000000A60000-0x0000000000A70000-memory.dmp
            Filesize

            64KB

          • memory/2056-221-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-220-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-219-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-218-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-201-0x00000000023A0000-0x00000000023B0000-memory.dmp
            Filesize

            64KB

          • memory/2056-202-0x0000000002460000-0x0000000002470000-memory.dmp
            Filesize

            64KB

          • memory/2056-203-0x0000000002460000-0x0000000002470000-memory.dmp
            Filesize

            64KB

          • memory/2056-204-0x0000000000A60000-0x0000000000A70000-memory.dmp
            Filesize

            64KB

          • memory/2056-217-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-216-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-215-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-214-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-142-0x0000000002970000-0x0000000002AD9000-memory.dmp
            Filesize

            1.4MB

          • memory/2056-213-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-209-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-210-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-211-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2056-212-0x0000000002470000-0x0000000002480000-memory.dmp
            Filesize

            64KB

          • memory/2436-197-0x0000000000000000-mapping.dmp
          • memory/2788-199-0x0000000000000000-mapping.dmp
          • memory/2816-143-0x0000000000000000-mapping.dmp
          • memory/2816-148-0x0000000000900000-0x000000000092C000-memory.dmp
            Filesize

            176KB

          • memory/2816-146-0x0000000000F80000-0x0000000000F86000-memory.dmp
            Filesize

            24KB

          • memory/2816-149-0x0000000002610000-0x00000000026A0000-memory.dmp
            Filesize

            576KB

          • memory/2816-147-0x0000000002790000-0x0000000002ADA000-memory.dmp
            Filesize

            3.3MB

          • memory/2816-151-0x0000000000900000-0x000000000092C000-memory.dmp
            Filesize

            176KB

          • memory/2948-136-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2948-140-0x00000000019B0000-0x0000000001CFA000-memory.dmp
            Filesize

            3.3MB

          • memory/2948-137-0x000000000041F6F0-mapping.dmp
          • memory/2948-144-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2948-141-0x0000000001440000-0x0000000001451000-memory.dmp
            Filesize

            68KB

          • memory/4084-208-0x0000000000D00000-0x0000000000D1C000-memory.dmp
            Filesize

            112KB

          • memory/4084-205-0x0000000000000000-mapping.dmp