Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2023 12:29

General

  • Target

    tmp.exe

  • Size

    249KB

  • MD5

    43d4d189e3a454af9ec3a8eb52950229

  • SHA1

    0318519523ceb8e1336519f864fbaa4836c7bb0b

  • SHA256

    175cb0ef969196bf7f303ea574bf8bfec879e6fbdf29cdb62cf325c1788e8866

  • SHA512

    efd2542533a9351fbde8c662437a9cb9e6fa42dbc96442e3d498056a470e6f40797f30d44a3f08b363839cb623a8d32d7294ab80bb16619179281a04d4da4e64

  • SSDEEP

    6144:/Ya60JwnxUpL0uzKDDT8ivn9q4p2lEtW0hlYScRcG:/YqYOpL0Oq4ivnE4s+96ScRcG

Malware Config

Extracted

Family

formbook

Campaign

u8ow

Decoy

uzhDDUNgg10rOh8rkUMGYiLuNnRWl9gwMQ==

bfkA4IUaSgYi7IA=

ezX5yHeR21O3h2RCgQ==

x3E4ntHeLMGQm0kdTi6PJtjOVS6Em8UaKA==

xJuAYwcZLAfqrVazWjvkirgFxDSf

qrGugLdannLYegX5dCtFMA==

i61nMddueAYi7IA=

RoNMKNhtdDWpeiYoaB37TPiHTLo=

RFj3UHHrDtAktSZhYku36opnsaMbNA==

lx0g+6RPl4jwwNPRPuTD

MyEQ4oGk6vXrMM4V

0IVWH0rfKe1J4nn6J9XB

SYVlN3Zrnq2OaWpDiQ==

fNa0jy3P8KQK25rpmwqd0t8=

UZuSZpW+9ffX9KXzmgqd0t8=

Vxf85YCWvYNZjkcDdCtFMA==

0gG1EzLP7/DrMM4V

WExRGVAEE6YS5tJkTxMhR636+A==

6Tv7U4QdURt1KUI+gw==

ooR7RXgsXPtaEutnaQ3efjIXmfJePavzIA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Users\Admin\AppData\Local\Temp\jxpnas.exe
        "C:\Users\Admin\AppData\Local\Temp\jxpnas.exe" C:\Users\Admin\AppData\Local\Temp\ahvzwi.cq
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Users\Admin\AppData\Local\Temp\jxpnas.exe
          "C:\Users\Admin\AppData\Local\Temp\jxpnas.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:108
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\jxpnas.exe"
        3⤵
          PID:1448
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:848

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\ahvzwi.cq
        Filesize

        5KB

        MD5

        5990edca1e90a413ff69195bdbdc3be6

        SHA1

        5837a9f20a79279395859e1f2e30658c864ed069

        SHA256

        019d7db60fcdfcf3dd5ea153ebffaa61040d3193dcb2ad758532eda81258b211

        SHA512

        16a4accda7b7f566fe034e5b32984398e7c4ed65e78c9bf2bcb32a99afee9e70f371271317afb46450293bef3e59673df7c0ee7971ef867723c2c46618bd1564

      • C:\Users\Admin\AppData\Local\Temp\jxpnas.exe
        Filesize

        50KB

        MD5

        fc110da3fe9e6fe3f5ff60f7259d2d7e

        SHA1

        ba8684a068fe6fb10d231ad01b68f498fb074131

        SHA256

        02c0321429610986ad8850ffc7ec526bd9c2a344e52f52d7345da5fa0e545e84

        SHA512

        32511fa75ed00fc24a00289036efc479269b1a2fca3d7192bfc4d9db2f8662a50b12c84fb3febd42a01851486fc55d838298bf64c9e2b6d8ad0830fdf9ce1993

      • C:\Users\Admin\AppData\Local\Temp\jxpnas.exe
        Filesize

        50KB

        MD5

        fc110da3fe9e6fe3f5ff60f7259d2d7e

        SHA1

        ba8684a068fe6fb10d231ad01b68f498fb074131

        SHA256

        02c0321429610986ad8850ffc7ec526bd9c2a344e52f52d7345da5fa0e545e84

        SHA512

        32511fa75ed00fc24a00289036efc479269b1a2fca3d7192bfc4d9db2f8662a50b12c84fb3febd42a01851486fc55d838298bf64c9e2b6d8ad0830fdf9ce1993

      • C:\Users\Admin\AppData\Local\Temp\jxpnas.exe
        Filesize

        50KB

        MD5

        fc110da3fe9e6fe3f5ff60f7259d2d7e

        SHA1

        ba8684a068fe6fb10d231ad01b68f498fb074131

        SHA256

        02c0321429610986ad8850ffc7ec526bd9c2a344e52f52d7345da5fa0e545e84

        SHA512

        32511fa75ed00fc24a00289036efc479269b1a2fca3d7192bfc4d9db2f8662a50b12c84fb3febd42a01851486fc55d838298bf64c9e2b6d8ad0830fdf9ce1993

      • C:\Users\Admin\AppData\Local\Temp\ywhrwirdt.xk
        Filesize

        196KB

        MD5

        c8bba834e9fe47e57f8f77549419ee0e

        SHA1

        407486ea0d13a952df8c7c7bc4126d0b2299b503

        SHA256

        f83109aadf0a18f3a06866956cb870285b92db2c06432afaa629450ddc0c88eb

        SHA512

        6a8e81d1b1dc83eedbc7ef48825e9c105b850bb6f4bb404fb01d27dcfb54d31dfb629ab017fd5499883a526ded38e73d4dddd7755ace204eed8999370ab04689

      • \Users\Admin\AppData\Local\Temp\jxpnas.exe
        Filesize

        50KB

        MD5

        fc110da3fe9e6fe3f5ff60f7259d2d7e

        SHA1

        ba8684a068fe6fb10d231ad01b68f498fb074131

        SHA256

        02c0321429610986ad8850ffc7ec526bd9c2a344e52f52d7345da5fa0e545e84

        SHA512

        32511fa75ed00fc24a00289036efc479269b1a2fca3d7192bfc4d9db2f8662a50b12c84fb3febd42a01851486fc55d838298bf64c9e2b6d8ad0830fdf9ce1993

      • \Users\Admin\AppData\Local\Temp\jxpnas.exe
        Filesize

        50KB

        MD5

        fc110da3fe9e6fe3f5ff60f7259d2d7e

        SHA1

        ba8684a068fe6fb10d231ad01b68f498fb074131

        SHA256

        02c0321429610986ad8850ffc7ec526bd9c2a344e52f52d7345da5fa0e545e84

        SHA512

        32511fa75ed00fc24a00289036efc479269b1a2fca3d7192bfc4d9db2f8662a50b12c84fb3febd42a01851486fc55d838298bf64c9e2b6d8ad0830fdf9ce1993

      • memory/108-64-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/108-65-0x0000000000820000-0x0000000000B23000-memory.dmp
        Filesize

        3.0MB

      • memory/108-62-0x0000000000420000-mapping.dmp
      • memory/108-66-0x00000000002C0000-0x00000000002D1000-memory.dmp
        Filesize

        68KB

      • memory/668-68-0x0000000000000000-mapping.dmp
      • memory/668-70-0x0000000000C00000-0x0000000000C0E000-memory.dmp
        Filesize

        56KB

      • memory/668-71-0x00000000000D0000-0x00000000000FC000-memory.dmp
        Filesize

        176KB

      • memory/668-73-0x00000000021A0000-0x00000000024A3000-memory.dmp
        Filesize

        3.0MB

      • memory/668-74-0x00000000007A0000-0x0000000000830000-memory.dmp
        Filesize

        576KB

      • memory/668-76-0x00000000000D0000-0x00000000000FC000-memory.dmp
        Filesize

        176KB

      • memory/1260-67-0x0000000006850000-0x000000000697C000-memory.dmp
        Filesize

        1.2MB

      • memory/1260-75-0x0000000004F10000-0x0000000004FC6000-memory.dmp
        Filesize

        728KB

      • memory/1260-77-0x0000000004F10000-0x0000000004FC6000-memory.dmp
        Filesize

        728KB

      • memory/1444-56-0x0000000000000000-mapping.dmp
      • memory/1448-72-0x0000000000000000-mapping.dmp
      • memory/1584-54-0x0000000075491000-0x0000000075493000-memory.dmp
        Filesize

        8KB