Analysis

  • max time kernel
    174s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 12:04

General

  • Target

    06492c1cc7f4b4014d8d870cbef4cc7e.exe

  • Size

    855KB

  • MD5

    06492c1cc7f4b4014d8d870cbef4cc7e

  • SHA1

    72bd56591a036f1543d7a3dbb874bd756155d79a

  • SHA256

    6c2ccca3064d2d2f17e9cd5222df4efbd2b21dc5bd7acf5b0fe57edeccd037d3

  • SHA512

    5f4fe2bf826b6cb1f4b57de43ca5f907c3c537a6a5e648eb7867040a5c6047261ef12c2ef81c6a6faf91e8e6c08ce5f77e9c5080f9380df4a4ef213a18720f14

  • SSDEEP

    12288:6jjm/7QG8h3WX9GPlqmTG/HVuYSk2/YEZA3zzu0YzYzLJqTX:Ek7QTmYy/EYSZRZADz7pA

Malware Config

Extracted

Family

formbook

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Extracted

Family

xloader

Version

3.�E

Campaign

pgnt

Decoy

0WG18LbM4lR9iqMRa4nlBzTb

jcfGYzPgZTqFZVO9FV2yIw==

laIfrdSC8/4CNg==

Q73ilev5GIWuOrAAFV2yIw==

Q2u/pMw7pv4sPA==

TbqvIUHwlQscPo0HFV2yIw==

8PNWfGPyE8n0IQ==

WtgROxXzvY2L

PryaRBNjm4eP

Y9Hdi06Cry1um9Sj68YAu1o=

3Gulyp7CMQtR78jvLkk=

JJ3GasTVTCRQT6Tfz6S6GlI=

RnS42bhb9tI0R6UpD6wOxriNxw==

he1mi2sOGfzTRGHnuA==

eaYjCtjxVjdU5XLRtBMBLKk9quA=

k9rTeEqYzzw8WaTfz6S6GlI=

5luVQwe2vJWKEAiMdF4=

MGW14L9OVk5Y5TaR6w/DqdhYxXVY

mAsYz6k6sQkDC0/DoHj9t1RPWLSgFQ==

y5klhuMbE8n0IQ==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Blocklisted process makes network request 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\06492c1cc7f4b4014d8d870cbef4cc7e.exe
      "C:\Users\Admin\AppData\Local\Temp\06492c1cc7f4b4014d8d870cbef4cc7e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4348
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3560

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2732-144-0x0000000008520000-0x0000000008660000-memory.dmp
      Filesize

      1.2MB

    • memory/2732-154-0x0000000008660000-0x00000000087AC000-memory.dmp
      Filesize

      1.3MB

    • memory/2732-152-0x0000000008660000-0x00000000087AC000-memory.dmp
      Filesize

      1.3MB

    • memory/4348-138-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4348-146-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4348-133-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4348-139-0x0000000000401000-0x000000000042F000-memory.dmp
      Filesize

      184KB

    • memory/4348-141-0x00000000016E0000-0x0000000001A2A000-memory.dmp
      Filesize

      3.3MB

    • memory/4348-142-0x0000000000422000-0x0000000000424000-memory.dmp
      Filesize

      8KB

    • memory/4348-143-0x0000000001200000-0x0000000001210000-memory.dmp
      Filesize

      64KB

    • memory/4348-135-0x00000000004012B0-mapping.dmp
    • memory/4348-145-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/4416-147-0x0000000000000000-mapping.dmp
    • memory/4416-149-0x00000000010B0000-0x00000000010DD000-memory.dmp
      Filesize

      180KB

    • memory/4416-148-0x0000000000110000-0x0000000000126000-memory.dmp
      Filesize

      88KB

    • memory/4416-150-0x00000000030F0000-0x000000000343A000-memory.dmp
      Filesize

      3.3MB

    • memory/4416-151-0x0000000002E50000-0x0000000002EDF000-memory.dmp
      Filesize

      572KB

    • memory/4416-153-0x00000000010B0000-0x00000000010DD000-memory.dmp
      Filesize

      180KB

    • memory/4624-137-0x00007FFF2C550000-0x00007FFF2D011000-memory.dmp
      Filesize

      10.8MB

    • memory/4624-132-0x000001A112000000-0x000001A1120DC000-memory.dmp
      Filesize

      880KB

    • memory/4624-134-0x00007FFF2C550000-0x00007FFF2D011000-memory.dmp
      Filesize

      10.8MB