Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 14:37

General

  • Target

    2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe

  • Size

    280KB

  • MD5

    8e4837c1af544798e66033ff94178202

  • SHA1

    ba11a4cd9fee1517dec84041fd85fb0d9dcc0270

  • SHA256

    2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d

  • SHA512

    d56204d7765b0bedd4451cb4832967cd15609831c44b05ee7f96703db27261948cdb1cab3270328ae8fd466909541680b0e9f166ae170c55b6a9ee8b767298f4

  • SSDEEP

    6144:/Ya6+fE/IWg+ZGjDmYS3g3qtKTaXig5hKFUCvuxK1Zj1SkG:/Y4fmI0G/oLXig5hEUVK1ZBFG

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Users\Admin\AppData\Local\Temp\2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe
      "C:\Users\Admin\AppData\Local\Temp\2d8e544f10af06bd50beb47f3b24b837e876bcf2464bf5048a578c4111a23d1d.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4892
      • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
        "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe" C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
          "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3168
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe"
        3⤵
          PID:1172
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2012
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4144
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3608

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\aoigfqupgnb.bmp
            Filesize

            5KB

            MD5

            1eab44ab55b31a226a733b3b2098964d

            SHA1

            4cd920b4e150cae7d07f8b9868d49cc2da095345

            SHA256

            5b5fe85e87fd724e900aca5e51d35e0c855de2400be39f86763634b32737611a

            SHA512

            c4866e02a9d6d2d1342d09871093cb18e765e9bb0b9b1e93e43e8e69be1c9bcb1fe2b9376cbe222a38e8c94cce87b279481106e7781007b0d9732bf224609d79

          • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
            Filesize

            112KB

            MD5

            58a53663c36b38e16632b01b6e04171f

            SHA1

            b93818768f84a83aa9718300bf7f243990be96b7

            SHA256

            d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

            SHA512

            2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

          • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
            Filesize

            112KB

            MD5

            58a53663c36b38e16632b01b6e04171f

            SHA1

            b93818768f84a83aa9718300bf7f243990be96b7

            SHA256

            d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

            SHA512

            2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

          • C:\Users\Admin\AppData\Local\Temp\gpfxtha.exe
            Filesize

            112KB

            MD5

            58a53663c36b38e16632b01b6e04171f

            SHA1

            b93818768f84a83aa9718300bf7f243990be96b7

            SHA256

            d2521702919bed257020d11081d927dea7d264ce3fa2c1d402ef63092b4137b4

            SHA512

            2a59bb5ec7bb35bd8785da0c2bf938e3e41d075fde32659125c817f0e49a2618f306c374775f9eabdc31b1490ef0296bac3fcc3ff3229a5b608b2ad41e6c13ab

          • C:\Users\Admin\AppData\Local\Temp\vjoul.h
            Filesize

            196KB

            MD5

            3e47a8bda5357626cd12360d155bf606

            SHA1

            2fca349609e4d116e4cc493811b80670d9fc6b47

            SHA256

            649820e7856bc462f79cf32ac90213384b498a6e0efc2dbd66d8837509352b59

            SHA512

            51593e2c98b44ff6784244e82f8c4b906c61e6606d785311e88cfcaa1e6bf6b4fa2bdff84a8e8f0296a0963f7329ea54c8866e508e1253754428f10adb4bc029

          • memory/764-144-0x00000000081A0000-0x0000000008290000-memory.dmp
            Filesize

            960KB

          • memory/764-152-0x0000000008790000-0x00000000088CA000-memory.dmp
            Filesize

            1.2MB

          • memory/764-142-0x0000000002D70000-0x0000000002E21000-memory.dmp
            Filesize

            708KB

          • memory/764-154-0x0000000008790000-0x00000000088CA000-memory.dmp
            Filesize

            1.2MB

          • memory/1172-147-0x0000000000000000-mapping.dmp
          • memory/2012-155-0x0000000000000000-mapping.dmp
          • memory/3168-141-0x00000000008E0000-0x00000000008F1000-memory.dmp
            Filesize

            68KB

          • memory/3168-143-0x0000000000950000-0x0000000000961000-memory.dmp
            Filesize

            68KB

          • memory/3168-137-0x0000000000000000-mapping.dmp
          • memory/3168-139-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3168-146-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/3168-140-0x0000000000A00000-0x0000000000D4A000-memory.dmp
            Filesize

            3.3MB

          • memory/4060-148-0x0000000000C30000-0x0000000000D6A000-memory.dmp
            Filesize

            1.2MB

          • memory/4060-151-0x00000000026A0000-0x0000000002730000-memory.dmp
            Filesize

            576KB

          • memory/4060-153-0x0000000000570000-0x000000000059C000-memory.dmp
            Filesize

            176KB

          • memory/4060-150-0x0000000002880000-0x0000000002BCA000-memory.dmp
            Filesize

            3.3MB

          • memory/4060-149-0x0000000000570000-0x000000000059C000-memory.dmp
            Filesize

            176KB

          • memory/4060-145-0x0000000000000000-mapping.dmp
          • memory/4144-157-0x0000000000000000-mapping.dmp
          • memory/4808-132-0x0000000000000000-mapping.dmp