Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 14:37

General

  • Target

    2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe

  • Size

    280KB

  • MD5

    8e4837c1af544798e66033ff94178202

  • SHA1

    ba11a4cd9fee1517dec84041fd85fb0d9dcc0270

  • SHA256

    2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d

  • SHA512

    d56204d7765b0bedd4451cb4832967cd15609831c44b05ee7f96703db27261948cdb1cab3270328ae8fd466909541680b0e9f166ae170c55b6a9ee8b767298f4

  • SSDEEP

    6144:/Ya6+fE/IWg+ZGjDmYS3g3qtKTaXig5hKFUCvuxK1Zj1SkG:/Y4fmI0G/oLXig5hEUVK1ZBFG

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Users\Admin\AppData\Local\Temp\2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe
      "C:\Users\Admin\AppData\Local\Temp\2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe" C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
          "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:704
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Adds policy Run key to start application
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:856
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
        3⤵
          PID:1512
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1012

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
        Filesize

        5KB

        MD5

        1eab44ab55b31a226a733b3b2098964d

        SHA1

        4cd920b4e150cae7d07f8b9868d49cc2da095345

        SHA256

        5b5fe85e87fd724e900aca5e51d35e0c855de2400be39f86763634b32737611a

        SHA512

        c4866e02a9d6d2d1342d09871093cb18e765e9bb0b9b1e93e43e8e69be1c9bcb1fe2b9376cbe222a38e8c94cce87b279481106e7781007b0d9732bf224609d79

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • C:\Users\Admin\AppData\Local\Temp\vjoul.h
        Filesize

        196KB

        MD5

        3e47a8bda5357626cd12360d155bf606

        SHA1

        2fca349609e4d116e4cc493811b80670d9fc6b47

        SHA256

        649820e7856bc462f79cf32ac90213384b498a6e0efc2dbd66d8837509352b59

        SHA512

        51593e2c98b44ff6784244e82f8c4b906c61e6606d785311e88cfcaa1e6bf6b4fa2bdff84a8e8f0296a0963f7329ea54c8866e508e1253754428f10adb4bc029

      • \Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • \Users\Admin\AppData\Local\Temp\gpfxtha.exe
        Filesize

        112KB

        MD5

        58a53663c36b38e16632b01b6e04171f

        SHA1

        b93818768f84a83aa9718300bf7f243990be96b7

        SHA256

        d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

        SHA512

        2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

      • memory/704-65-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/704-66-0x00000000008D0000-0x0000000000BD3000-memory.dmp
        Filesize

        3.0MB

      • memory/704-63-0x000000000041FF10-mapping.dmp
      • memory/704-67-0x0000000000340000-0x0000000000351000-memory.dmp
        Filesize

        68KB

      • memory/856-69-0x0000000000000000-mapping.dmp
      • memory/856-72-0x00000000004C0000-0x00000000004D8000-memory.dmp
        Filesize

        96KB

      • memory/856-73-0x0000000000090000-0x00000000000BC000-memory.dmp
        Filesize

        176KB

      • memory/856-74-0x0000000001F30000-0x0000000002233000-memory.dmp
        Filesize

        3.0MB

      • memory/856-75-0x0000000001CF0000-0x0000000001D80000-memory.dmp
        Filesize

        576KB

      • memory/856-77-0x0000000000090000-0x00000000000BC000-memory.dmp
        Filesize

        176KB

      • memory/1120-54-0x0000000075351000-0x0000000075353000-memory.dmp
        Filesize

        8KB

      • memory/1136-56-0x0000000000000000-mapping.dmp
      • memory/1444-68-0x0000000004B50000-0x0000000004CF7000-memory.dmp
        Filesize

        1.7MB

      • memory/1444-76-0x0000000007570000-0x00000000076ED000-memory.dmp
        Filesize

        1.5MB

      • memory/1444-78-0x0000000007570000-0x00000000076ED000-memory.dmp
        Filesize

        1.5MB

      • memory/1512-71-0x0000000000000000-mapping.dmp