Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 20:58

General

  • Target

    Purchase Order.exe

  • Size

    893KB

  • MD5

    001572ce1d689cab9270948ca76d61c0

  • SHA1

    5d833185231eca4887b43a87842f17e1970216c8

  • SHA256

    436b6a6031748458ed3e78927394bf124d79e779ccb81eb7329beb9eaa3e9b17

  • SHA512

    82f754e319e765aa3c756483d10f3d8415b458bc75c1c3d2bb1f2fd39e8b68adc20fa1640f0d9d00634f2efe9f0cff7bc423b55cded390665794c1e24a045ff5

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
        3⤵
          PID:1212
        • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
          "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:1588
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:1180
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:1832
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:268
              • C:\Windows\SysWOW64\autoconv.exe
                "C:\Windows\SysWOW64\autoconv.exe"
                2⤵
                  PID:1760
                • C:\Windows\SysWOW64\autoconv.exe
                  "C:\Windows\SysWOW64\autoconv.exe"
                  2⤵
                    PID:564
                  • C:\Windows\SysWOW64\autoconv.exe
                    "C:\Windows\SysWOW64\autoconv.exe"
                    2⤵
                      PID:1768
                    • C:\Windows\SysWOW64\autoconv.exe
                      "C:\Windows\SysWOW64\autoconv.exe"
                      2⤵
                        PID:1932
                      • C:\Windows\SysWOW64\autoconv.exe
                        "C:\Windows\SysWOW64\autoconv.exe"
                        2⤵
                          PID:1872
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\SysWOW64\cmd.exe"
                          2⤵
                          • Suspicious use of SetThreadContext
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1792
                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                            3⤵
                              PID:1684

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Credential Access

                        Credentials in Files

                        1
                        T1081

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Collection

                        Data from Local System

                        1
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/960-54-0x00000000001A0000-0x0000000000286000-memory.dmp
                          Filesize

                          920KB

                        • memory/960-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
                          Filesize

                          8KB

                        • memory/960-56-0x00000000005F0000-0x00000000005FE000-memory.dmp
                          Filesize

                          56KB

                        • memory/960-57-0x0000000000710000-0x000000000071A000-memory.dmp
                          Filesize

                          40KB

                        • memory/960-58-0x0000000004E60000-0x0000000004ECA000-memory.dmp
                          Filesize

                          424KB

                        • memory/960-59-0x00000000046F0000-0x0000000004722000-memory.dmp
                          Filesize

                          200KB

                        • memory/1100-68-0x0000000000140000-0x0000000000151000-memory.dmp
                          Filesize

                          68KB

                        • memory/1100-61-0x0000000000400000-0x000000000042C000-memory.dmp
                          Filesize

                          176KB

                        • memory/1100-63-0x0000000000400000-0x000000000042C000-memory.dmp
                          Filesize

                          176KB

                        • memory/1100-64-0x000000000041F640-mapping.dmp
                        • memory/1100-66-0x0000000000400000-0x000000000042C000-memory.dmp
                          Filesize

                          176KB

                        • memory/1100-67-0x0000000000C40000-0x0000000000F43000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/1100-60-0x0000000000400000-0x000000000042C000-memory.dmp
                          Filesize

                          176KB

                        • memory/1100-74-0x0000000000400000-0x000000000042C000-memory.dmp
                          Filesize

                          176KB

                        • memory/1100-71-0x00000000003A0000-0x00000000003B1000-memory.dmp
                          Filesize

                          68KB

                        • memory/1268-72-0x0000000004130000-0x00000000041E8000-memory.dmp
                          Filesize

                          736KB

                        • memory/1268-69-0x0000000005F10000-0x0000000006054000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/1268-79-0x0000000006060000-0x0000000006190000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/1268-81-0x0000000006060000-0x0000000006190000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/1792-73-0x0000000000000000-mapping.dmp
                        • memory/1792-75-0x0000000049D70000-0x0000000049DBC000-memory.dmp
                          Filesize

                          304KB

                        • memory/1792-76-0x00000000000C0000-0x00000000000EC000-memory.dmp
                          Filesize

                          176KB

                        • memory/1792-77-0x0000000001FD0000-0x00000000022D3000-memory.dmp
                          Filesize

                          3.0MB

                        • memory/1792-78-0x0000000000500000-0x0000000000590000-memory.dmp
                          Filesize

                          576KB

                        • memory/1792-80-0x00000000000C0000-0x00000000000EC000-memory.dmp
                          Filesize

                          176KB