Analysis

  • max time kernel
    165s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 13:42

General

  • Target

    tmp.exe

  • Size

    710KB

  • MD5

    2d70c2842266a75802358b830b4b1f04

  • SHA1

    ad3620089a670243ccdab8ea51e8f3e7c6cd6b73

  • SHA256

    233ecaf78b747568064dea934dd5cfca4b08dbded62c59185d567ab0c49de547

  • SHA512

    72c89bfd5cb30ddc11dad98f30f3abaa9de112228d926a675dd32a245a64c98baa79b6c8ac8faec122457d022266b2cc48bddaa35c5d9ada56513f0869862eb5

  • SSDEEP

    12288:WSS0M/U057k2Unu6OSQcrqoJyOyw9I4dD5Aa+f+UQedavK7B8:MnUnu6OSPpc4dD+RoedaOS

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Extracted

Family

xloader

Version

3.�E

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QyAikJgj.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QyAikJgj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp31F3.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp31F3.tmp

    Filesize

    1KB

    MD5

    746961b2c78ce2c9add83b8cd9734f45

    SHA1

    a3632555a046baf2a14a9971c37c237d81ba1750

    SHA256

    f411f430da57495ae0c8d014ac73b9583334a585589c525f69f5864a31a15c84

    SHA512

    5be01c2c9967425e6f9af153e4d16e7ec5dd7bb5d25f3c7fda493f9db469f6fb2e43aef5e03d3eb78ad926aa6ee34fecfd951cb0eb249a0aca3571999b6a7368

  • memory/628-168-0x0000000002EE0000-0x000000000322A000-memory.dmp

    Filesize

    3.3MB

  • memory/628-167-0x0000000000DB0000-0x0000000000DDD000-memory.dmp

    Filesize

    180KB

  • memory/628-166-0x0000000000530000-0x0000000000544000-memory.dmp

    Filesize

    80KB

  • memory/628-161-0x0000000000000000-mapping.dmp

  • memory/996-138-0x0000000000000000-mapping.dmp

  • memory/1192-155-0x00000000081B0000-0x000000000832D000-memory.dmp

    Filesize

    1.5MB

  • memory/1644-133-0x00000000052D0000-0x0000000005874000-memory.dmp

    Filesize

    5.6MB

  • memory/1644-134-0x0000000004FC0000-0x0000000005052000-memory.dmp

    Filesize

    584KB

  • memory/1644-135-0x0000000004FB0000-0x0000000004FBA000-memory.dmp

    Filesize

    40KB

  • memory/1644-136-0x00000000070E0000-0x000000000717C000-memory.dmp

    Filesize

    624KB

  • memory/1644-132-0x00000000003C0000-0x0000000000478000-memory.dmp

    Filesize

    736KB

  • memory/1856-142-0x00000000054C0000-0x0000000005AE8000-memory.dmp

    Filesize

    6.2MB

  • memory/1856-165-0x0000000007890000-0x0000000007926000-memory.dmp

    Filesize

    600KB

  • memory/1856-171-0x0000000007930000-0x0000000007938000-memory.dmp

    Filesize

    32KB

  • memory/1856-170-0x0000000007950000-0x000000000796A000-memory.dmp

    Filesize

    104KB

  • memory/1856-149-0x0000000005B60000-0x0000000005BC6000-memory.dmp

    Filesize

    408KB

  • memory/1856-150-0x0000000005CC0000-0x0000000005D26000-memory.dmp

    Filesize

    408KB

  • memory/1856-152-0x0000000006310000-0x000000000632E000-memory.dmp

    Filesize

    120KB

  • memory/1856-169-0x0000000007840000-0x000000000784E000-memory.dmp

    Filesize

    56KB

  • memory/1856-137-0x0000000000000000-mapping.dmp

  • memory/1856-145-0x0000000005340000-0x0000000005362000-memory.dmp

    Filesize

    136KB

  • memory/1856-156-0x00000000072C0000-0x00000000072F2000-memory.dmp

    Filesize

    200KB

  • memory/1856-157-0x0000000070E50000-0x0000000070E9C000-memory.dmp

    Filesize

    304KB

  • memory/1856-158-0x00000000068C0000-0x00000000068DE000-memory.dmp

    Filesize

    120KB

  • memory/1856-159-0x0000000007C50000-0x00000000082CA000-memory.dmp

    Filesize

    6.5MB

  • memory/1856-160-0x0000000007610000-0x000000000762A000-memory.dmp

    Filesize

    104KB

  • memory/1856-139-0x0000000004D30000-0x0000000004D66000-memory.dmp

    Filesize

    216KB

  • memory/1856-164-0x0000000007680000-0x000000000768A000-memory.dmp

    Filesize

    40KB

  • memory/2660-163-0x0000000000401000-0x000000000042F000-memory.dmp

    Filesize

    184KB

  • memory/2660-162-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2660-146-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2660-141-0x0000000000000000-mapping.dmp

  • memory/2660-143-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2660-154-0x0000000001330000-0x0000000001340000-memory.dmp

    Filesize

    64KB

  • memory/2660-153-0x0000000000422000-0x0000000000424000-memory.dmp

    Filesize

    8KB

  • memory/2660-148-0x0000000001940000-0x0000000001C8A000-memory.dmp

    Filesize

    3.3MB

  • memory/2660-147-0x0000000000401000-0x000000000042F000-memory.dmp

    Filesize

    184KB