Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2023 16:00

General

  • Target

    tmp.exe

  • Size

    264KB

  • MD5

    f45c92927e94a2d19a1096122bcaf1fd

  • SHA1

    9887b3edbfaa5737911ae3883517087b34c8b11c

  • SHA256

    e7f86bbfa56f8c4c2751260d5084b6896c40dbd9976f292828912a700f1042da

  • SHA512

    0ea77012b26abd6927dca4afb0eae405906141efec2eb6e6b9773cb60fa3e36375345332e4bde699dba592f1c69b937ffbdab594d5efa67ec563d9a4c69c4d8e

  • SSDEEP

    6144:/Ya68OD5y2TAsWI4JTPGX152WGZi4fLPikivmWEaAjkhVt1:/Y6u5y2U849eF5zv4jPpcm0AMVf

Malware Config

Extracted

Family

formbook

Campaign

poub

Decoy

WY0eksfISzRg4O6c+opnGL6gaw==

moRjn9ExtYi8UmUo+Tya

2vME+GedoxzFnuLXesUoVj4=

EvW4JWJ1NQ8nN3tA3SM=

2mK9efMZMgN1VOs=

8d0jua5b0J6AQEW7

/2cyThOd37DSTYMASDye4Q0t/Vs=

ral+tbIh2KKAQEW7

YLY9jsPtYB/FRmMo+Tya

R1WcElWAMtFxFrVqtZT2ZpIS9xRZNho=

KFXGg/T1pCC9GjrxUPTcjw==

8mMlK5nDwjjPFTP5jMtAtQ0t/Vs=

c7am8nhhlCo=

UW91trZj6dENxuRdpxOvW1Cf

sjOMUcvq6lYJCZEfV4euFzY=

62nBgPjdmWQkmWElww==

64E8JqA1aruSUvw=

NqI1reXpcR+REye0

8+y1oOsbjgSyEhjXUPTcjw==

Rx9by8gNBwN1VOs=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\lhblug.exe
        "C:\Users\Admin\AppData\Local\Temp\lhblug.exe" C:\Users\Admin\AppData\Local\Temp\eublbmjt.q
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Users\Admin\AppData\Local\Temp\lhblug.exe
          "C:\Users\Admin\AppData\Local\Temp\lhblug.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:832
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\lhblug.exe"
        3⤵
          PID:756
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1728

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\eublbmjt.q
        Filesize

        5KB

        MD5

        2ee1d9c55c43f5beb7e3286162bb508a

        SHA1

        a1589bcd997bf299782d6f10c0bcc56b3119ee1f

        SHA256

        af7fa0bd8adc5e3720890a1af8a4f397a5d474abfa8908463ec2dde31283a634

        SHA512

        841863b1387473404ed9fdde003b404e11aabb0d7caae4263b0ae965b347061421276dd9e18a4250d2ae72dffeb30f9cd69cc46e92f16537dbea25d99487dcae

      • C:\Users\Admin\AppData\Local\Temp\lhblug.exe
        Filesize

        85KB

        MD5

        7db397f547de47ba7b50fa2256c97686

        SHA1

        93fa9a0c9976d44a24c63bdcc76a1fb5fb190c69

        SHA256

        6ca9caa0e7e3c7d7663b0854decebc27d183abd427e5a07f1db72183c7659574

        SHA512

        2668c06739cfbb270df39bdbde3e046e02a7267aadef104feca197c109de734f74069f66e24114c288336f67c0f6aa40446e85c88b8db503bca30e53af00eb31

      • C:\Users\Admin\AppData\Local\Temp\lhblug.exe
        Filesize

        85KB

        MD5

        7db397f547de47ba7b50fa2256c97686

        SHA1

        93fa9a0c9976d44a24c63bdcc76a1fb5fb190c69

        SHA256

        6ca9caa0e7e3c7d7663b0854decebc27d183abd427e5a07f1db72183c7659574

        SHA512

        2668c06739cfbb270df39bdbde3e046e02a7267aadef104feca197c109de734f74069f66e24114c288336f67c0f6aa40446e85c88b8db503bca30e53af00eb31

      • C:\Users\Admin\AppData\Local\Temp\lhblug.exe
        Filesize

        85KB

        MD5

        7db397f547de47ba7b50fa2256c97686

        SHA1

        93fa9a0c9976d44a24c63bdcc76a1fb5fb190c69

        SHA256

        6ca9caa0e7e3c7d7663b0854decebc27d183abd427e5a07f1db72183c7659574

        SHA512

        2668c06739cfbb270df39bdbde3e046e02a7267aadef104feca197c109de734f74069f66e24114c288336f67c0f6aa40446e85c88b8db503bca30e53af00eb31

      • C:\Users\Admin\AppData\Local\Temp\twjnycti.znw
        Filesize

        196KB

        MD5

        6ea8e7368b5562271d022833ae3433fa

        SHA1

        f335e11efd09cacfd40d6761a1d2b340b9d55b8e

        SHA256

        ad209e6922772376eb700c829b51bd3d0268d59a7fd51080007d63010fdec086

        SHA512

        8ad80a05298aa676f42d27a405fc9b8e28193c540d54d93924c1388e05351819471bb1ecc21d7761691ff6b1a8269aacd17b28fc1b2239e6c462eb0c54968aa5

      • \Users\Admin\AppData\Local\Temp\lhblug.exe
        Filesize

        85KB

        MD5

        7db397f547de47ba7b50fa2256c97686

        SHA1

        93fa9a0c9976d44a24c63bdcc76a1fb5fb190c69

        SHA256

        6ca9caa0e7e3c7d7663b0854decebc27d183abd427e5a07f1db72183c7659574

        SHA512

        2668c06739cfbb270df39bdbde3e046e02a7267aadef104feca197c109de734f74069f66e24114c288336f67c0f6aa40446e85c88b8db503bca30e53af00eb31

      • \Users\Admin\AppData\Local\Temp\lhblug.exe
        Filesize

        85KB

        MD5

        7db397f547de47ba7b50fa2256c97686

        SHA1

        93fa9a0c9976d44a24c63bdcc76a1fb5fb190c69

        SHA256

        6ca9caa0e7e3c7d7663b0854decebc27d183abd427e5a07f1db72183c7659574

        SHA512

        2668c06739cfbb270df39bdbde3e046e02a7267aadef104feca197c109de734f74069f66e24114c288336f67c0f6aa40446e85c88b8db503bca30e53af00eb31

      • memory/832-72-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/832-65-0x0000000000400000-0x000000000042C000-memory.dmp
        Filesize

        176KB

      • memory/832-69-0x00000000006E0000-0x00000000009E3000-memory.dmp
        Filesize

        3.0MB

      • memory/832-70-0x0000000000A10000-0x0000000000A21000-memory.dmp
        Filesize

        68KB

      • memory/1304-77-0x0000000002210000-0x0000000002513000-memory.dmp
        Filesize

        3.0MB

      • memory/1304-73-0x0000000000850000-0x0000000000868000-memory.dmp
        Filesize

        96KB

      • memory/1304-75-0x0000000000850000-0x0000000000868000-memory.dmp
        Filesize

        96KB

      • memory/1304-76-0x0000000000100000-0x000000000012C000-memory.dmp
        Filesize

        176KB

      • memory/1304-78-0x0000000000100000-0x000000000012C000-memory.dmp
        Filesize

        176KB

      • memory/1304-81-0x0000000001E00000-0x0000000001E90000-memory.dmp
        Filesize

        576KB

      • memory/1372-71-0x0000000006E30000-0x0000000006FA1000-memory.dmp
        Filesize

        1.4MB

      • memory/1372-82-0x0000000004E80000-0x0000000004F8B000-memory.dmp
        Filesize

        1.0MB

      • memory/1372-83-0x0000000004E80000-0x0000000004F8B000-memory.dmp
        Filesize

        1.0MB

      • memory/1372-85-0x0000000004E80000-0x0000000004F8B000-memory.dmp
        Filesize

        1.0MB

      • memory/1372-86-0x000007FE76990000-0x000007FE7699A000-memory.dmp
        Filesize

        40KB