Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2023 21:13

General

  • Target

    tmp.exe

  • Size

    330KB

  • MD5

    58a93d1d064b9e8265ea798531adb0bf

  • SHA1

    d5e30f238fabd304d30ba2c726c71fb47765b494

  • SHA256

    d036c4b1a4ff6265030084d453558c56f6a2d19b5a6af25943c47bc96895891c

  • SHA512

    c5e9c0e07ea8904a45011380836ff8f0b936954729df4fb18f62414322f5815ec8ebc5803729a13b783cf87a5bd723fc821405e3579e017c7b19059e57f76bfb

  • SSDEEP

    6144:PYa69K+mD7y0q2hhBCH4m6Qx8qQ5+/ucZiE2TZPwc7j0W6KmZE0HOkv/kBa:PYnUD71qc+6Q+qQuu/Tn396KmLDv/

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe
        "C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe" C:\Users\Admin\AppData\Local\Temp\ucpha.v
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe
          "C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1556
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe"
        3⤵
          PID:948
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1772

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\hcmpu.cqa
        Filesize

        196KB

        MD5

        28eed71dacb4522dbf2c1aeca39e2c5d

        SHA1

        b5633dcf66f1657552ba992c55e7124250c23a35

        SHA256

        22bfb554d299b3fc4686643b0522384db2c92ebf64bd80475439b8dd9bbe7bc5

        SHA512

        7f08bc8237868fb6509baafd3c4a01663b0577ebec86aef9cb185bec13acb8c5787604329a85c74a2ebbc3f39933929a2f36ea21513330124bd2d66363e54cae

      • C:\Users\Admin\AppData\Local\Temp\ucpha.v
        Filesize

        5KB

        MD5

        d934356067b6133646fad1aa12371a1e

        SHA1

        23fe2ea62be0949a32ea6609345a8b8d27ce3757

        SHA256

        81f2eb3bd3c2135b0d6abdcc4f2e6427a76dac558928d4c8beb648a045010ae5

        SHA512

        26b50a5599353328bfc4609754ead9efd9e4084e4fdb6a9479ad56ea79aed81648de897e66c3dd1c9de1cdb6eba04855e4498f0d8d09f7804224ba27ceab91d8

      • C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe
        Filesize

        253KB

        MD5

        d8394c44bc790e1bdab00823f689c1bd

        SHA1

        735d8986424e2ab3440f49a7a720ecaad43d491d

        SHA256

        234d80febbdd23b49a2ff5db4e51aa33e82cd77ff082ac6e8f32078cdd701007

        SHA512

        c6dd135932d86f6a7ae2b82045e024fddad3ce7286672c134e8314d2a7a003d237b4b62141b67c7947e6ca1fffa78047e015c5e714cfb56739ef152485cd559e

      • C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe
        Filesize

        253KB

        MD5

        d8394c44bc790e1bdab00823f689c1bd

        SHA1

        735d8986424e2ab3440f49a7a720ecaad43d491d

        SHA256

        234d80febbdd23b49a2ff5db4e51aa33e82cd77ff082ac6e8f32078cdd701007

        SHA512

        c6dd135932d86f6a7ae2b82045e024fddad3ce7286672c134e8314d2a7a003d237b4b62141b67c7947e6ca1fffa78047e015c5e714cfb56739ef152485cd559e

      • C:\Users\Admin\AppData\Local\Temp\xnozsgld.exe
        Filesize

        253KB

        MD5

        d8394c44bc790e1bdab00823f689c1bd

        SHA1

        735d8986424e2ab3440f49a7a720ecaad43d491d

        SHA256

        234d80febbdd23b49a2ff5db4e51aa33e82cd77ff082ac6e8f32078cdd701007

        SHA512

        c6dd135932d86f6a7ae2b82045e024fddad3ce7286672c134e8314d2a7a003d237b4b62141b67c7947e6ca1fffa78047e015c5e714cfb56739ef152485cd559e

      • \Users\Admin\AppData\Local\Temp\xnozsgld.exe
        Filesize

        253KB

        MD5

        d8394c44bc790e1bdab00823f689c1bd

        SHA1

        735d8986424e2ab3440f49a7a720ecaad43d491d

        SHA256

        234d80febbdd23b49a2ff5db4e51aa33e82cd77ff082ac6e8f32078cdd701007

        SHA512

        c6dd135932d86f6a7ae2b82045e024fddad3ce7286672c134e8314d2a7a003d237b4b62141b67c7947e6ca1fffa78047e015c5e714cfb56739ef152485cd559e

      • \Users\Admin\AppData\Local\Temp\xnozsgld.exe
        Filesize

        253KB

        MD5

        d8394c44bc790e1bdab00823f689c1bd

        SHA1

        735d8986424e2ab3440f49a7a720ecaad43d491d

        SHA256

        234d80febbdd23b49a2ff5db4e51aa33e82cd77ff082ac6e8f32078cdd701007

        SHA512

        c6dd135932d86f6a7ae2b82045e024fddad3ce7286672c134e8314d2a7a003d237b4b62141b67c7947e6ca1fffa78047e015c5e714cfb56739ef152485cd559e

      • memory/948-73-0x0000000000000000-mapping.dmp
      • memory/1260-67-0x0000000005EA0000-0x0000000005F93000-memory.dmp
        Filesize

        972KB

      • memory/1260-80-0x0000000002C60000-0x0000000002CFC000-memory.dmp
        Filesize

        624KB

      • memory/1260-78-0x0000000002C60000-0x0000000002CFC000-memory.dmp
        Filesize

        624KB

      • memory/1260-69-0x0000000006020000-0x00000000060FE000-memory.dmp
        Filesize

        888KB

      • memory/1396-74-0x0000000000F40000-0x0000000001044000-memory.dmp
        Filesize

        1.0MB

      • memory/1396-75-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/1396-79-0x0000000000080000-0x00000000000AC000-memory.dmp
        Filesize

        176KB

      • memory/1396-77-0x0000000000970000-0x0000000000A00000-memory.dmp
        Filesize

        576KB

      • memory/1396-70-0x0000000000000000-mapping.dmp
      • memory/1396-76-0x0000000000AF0000-0x0000000000DF3000-memory.dmp
        Filesize

        3.0MB

      • memory/1556-66-0x0000000000480000-0x0000000000491000-memory.dmp
        Filesize

        68KB

      • memory/1556-71-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1556-65-0x0000000000730000-0x0000000000A33000-memory.dmp
        Filesize

        3.0MB

      • memory/1556-64-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/1556-68-0x00000000006C0000-0x00000000006D1000-memory.dmp
        Filesize

        68KB

      • memory/1556-62-0x000000000041FF10-mapping.dmp
      • memory/1648-56-0x0000000000000000-mapping.dmp
      • memory/1916-54-0x0000000075C51000-0x0000000075C53000-memory.dmp
        Filesize

        8KB