Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 10:51

General

  • Target

    tmp.exe

  • Size

    269KB

  • MD5

    ab19893b5cb5cc981ae08a3964f16e15

  • SHA1

    23b5898bcc3ab1fb60a85f46cec31e6b29c6f114

  • SHA256

    ae9b827c9ea8f76498bd357516a966d63a386ae681d57a7defe9b90d5dfec29a

  • SHA512

    56fb7e6b073b54f31eb5c7bbd0da85eb8ad12f88988406e27ee332ae2225660b73465b208cffd5ccb73c7c982300a88f96c8e5032544a9eeb1887c3d463dbb33

  • SSDEEP

    6144:GmubVdOGB4obzF7lT0J1SfNFL3tbUdsSxX7/BWjqFw9Qd:sZ2obzpi8F93twdsSV7ZTFo

Malware Config

Extracted

Family

formbook

Campaign

ph6j

Decoy

WM1X00j5iDAYA6zcncQr

3CPsxwpxiZ+SikeciM4y

XDDKDkvuplKRxq7feLyksK6Z0g==

/msAxzfw/5RdtIwTnk4=

GHxNObZXuq2sys8=

GPXEaDIkd59RoawN

5M9MVMeb3o4NDeAt4wTxd7OY0A==

A9xTe+i4ZXwyiJvfyapcIw==

RaIVfPihP24siJq9ZtH+s1Y=

B/6EfAHA2/QDKCuTLEv47tg22b7kZQ==

uCu5N6ha86KYvYwTnk4=

vyLwu/BkYQyEhi4Vi7oirhXXOqI=

pv66ktZy6mbiAQ==

jtVK3hed6mbiAQ==

awdUpNKVm80=

NhPiQbxl+x3MEaXauk31+bXZ

OfObW8qMDUjDR+0F

4Wk7Ip9e2wi+AvWciM4y

eGAriArN1AItvGBnMQ==

5bF+B0DO+CJTnjFT+wmvsK6Z0g==

Extracted

Family

xloader

Version

3.Æ…

Campaign

ph6j

Decoy

WM1X00j5iDAYA6zcncQr

3CPsxwpxiZ+SikeciM4y

XDDKDkvuplKRxq7feLyksK6Z0g==

/msAxzfw/5RdtIwTnk4=

GHxNObZXuq2sys8=

GPXEaDIkd59RoawN

5M9MVMeb3o4NDeAt4wTxd7OY0A==

A9xTe+i4ZXwyiJvfyapcIw==

RaIVfPihP24siJq9ZtH+s1Y=

B/6EfAHA2/QDKCuTLEv47tg22b7kZQ==

uCu5N6ha86KYvYwTnk4=

vyLwu/BkYQyEhi4Vi7oirhXXOqI=

pv66ktZy6mbiAQ==

jtVK3hed6mbiAQ==

awdUpNKVm80=

NhPiQbxl+x3MEaXauk31+bXZ

OfObW8qMDUjDR+0F

4Wk7Ip9e2wi+AvWciM4y

eGAriArN1AItvGBnMQ==

5bF+B0DO+CJTnjFT+wmvsK6Z0g==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1344
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      804KB

      MD5

      b09588d000ef4bf2a3dddd85bd701423

      SHA1

      44a810ff8920a340a30b66d932253555143dc28b

      SHA256

      ce4ffc1a12150b8523378553f2a97dd3fc44d5210ae6c296ab31e2c78f0d03c3

      SHA512

      1d807d92da34ccba4628f2a55c3ac1c03ff63925d79e266b4e52d71002228cbde76206ec696c3e25143fc2e0cab56589155666ff6f8ea0ebfd5ebcd362168e2a

    • memory/1104-69-0x0000000000000000-mapping.dmp
    • memory/1104-77-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB

    • memory/1104-76-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1104-73-0x00000000003C0000-0x000000000044F000-memory.dmp
      Filesize

      572KB

    • memory/1104-72-0x0000000001FF0000-0x00000000022F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1104-71-0x00000000000C0000-0x00000000000ED000-memory.dmp
      Filesize

      180KB

    • memory/1104-70-0x0000000000740000-0x0000000000786000-memory.dmp
      Filesize

      280KB

    • memory/1260-78-0x0000000004420000-0x0000000004511000-memory.dmp
      Filesize

      964KB

    • memory/1260-75-0x0000000006090000-0x0000000006200000-memory.dmp
      Filesize

      1.4MB

    • memory/1260-74-0x0000000004420000-0x0000000004511000-memory.dmp
      Filesize

      964KB

    • memory/1260-68-0x0000000006090000-0x0000000006200000-memory.dmp
      Filesize

      1.4MB

    • memory/1344-61-0x00000000004012B0-mapping.dmp
    • memory/1344-67-0x00000000000D0000-0x00000000000E0000-memory.dmp
      Filesize

      64KB

    • memory/1344-66-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/1344-64-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-65-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/1344-63-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-60-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-58-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1344-57-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1424-54-0x00000000011B0000-0x00000000011F8000-memory.dmp
      Filesize

      288KB

    • memory/1424-56-0x0000000000160000-0x000000000016A000-memory.dmp
      Filesize

      40KB

    • memory/1424-55-0x0000000000150000-0x0000000000156000-memory.dmp
      Filesize

      24KB