Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-06-2022 12:29

General

  • Target

    tmp.exe

  • Size

    641KB

  • MD5

    85be6547409011c0804230f2f09f7ca3

  • SHA1

    33eb9c66bb959332f963ab928fdbd655ac9e5e4e

  • SHA256

    1d9fc02237d06ae3ee5ea85ae14a05ab41ee99f03ac660e3f6360ac6864bf7fd

  • SHA512

    5e9e790f043d47bf21cd77caa556d18b957ab2c9587ef63836f84b8f42b102a8de085a2c6c2cf5a504b5a034c74dc25f2961b8415779311323e71c15b4432b7b

Malware Config

Extracted

Family

xloader

Version

2.8

Campaign

nn40

Decoy

LYAg0yANOGEAGeaFOrA/

MQWuERZplP+VZy/uszI=

CF0oDN0JimIaGy/uszI=

ltJnyC+ReohYaiTvj1qbEA==

B9OkgdctVKBAFjSUaw==

sbDVwSZVVqVB11/deow8GA==

v1gHDe0pzno=

i+/0n2vHUfGPR98k77tukZ90MQ==

SUtCnbS96Qm21g==

8X9qzyt1dpAo31jXrXfKb49fBPY=

5KlPxqHzSstuFjSUaw==

0r/Kesv/zuanroxvNQW0Gm8=

FFgS7kfPYAqpdhhgRgnBJHY=

LgusAHrkrIoWr0FWIe2o/04UXPw=

vBq9Gvxa9wbKbS/uszI=

Z+q6HAZNNeqwwQ==

wbS4fMb06SjU5Kbseow8GA==

1mZEuZvJ/m0L9bof56PkkZ90MQ==

JCJIM74lHk/o+tiFOrA/

d14FrM8rGEgIzVkT67+3XaEh

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:5012
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:1052
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4468
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2456

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          40KB

          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\DB1
          Filesize

          48KB

          MD5

          349e6eb110e34a08924d92f6b334801d

          SHA1

          bdfb289daff51890cc71697b6322aa4b35ec9169

          SHA256

          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

          SHA512

          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

        • memory/872-130-0x0000000000570000-0x0000000000616000-memory.dmp
          Filesize

          664KB

        • memory/872-131-0x00000000055D0000-0x0000000005B74000-memory.dmp
          Filesize

          5.6MB

        • memory/872-132-0x0000000005020000-0x00000000050B2000-memory.dmp
          Filesize

          584KB

        • memory/872-133-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
          Filesize

          40KB

        • memory/872-134-0x00000000089E0000-0x0000000008A7C000-memory.dmp
          Filesize

          624KB

        • memory/1052-149-0x0000000000000000-mapping.dmp
        • memory/3104-148-0x0000000002830000-0x00000000028DF000-memory.dmp
          Filesize

          700KB

        • memory/3104-147-0x0000000002830000-0x00000000028DF000-memory.dmp
          Filesize

          700KB

        • memory/3104-141-0x00000000025F0000-0x00000000026EB000-memory.dmp
          Filesize

          1004KB

        • memory/3564-146-0x0000000002D60000-0x0000000002DF0000-memory.dmp
          Filesize

          576KB

        • memory/3564-143-0x0000000000570000-0x0000000000597000-memory.dmp
          Filesize

          156KB

        • memory/3564-144-0x0000000000B40000-0x0000000000B6C000-memory.dmp
          Filesize

          176KB

        • memory/3564-145-0x0000000002E70000-0x00000000031BA000-memory.dmp
          Filesize

          3.3MB

        • memory/3564-142-0x0000000000000000-mapping.dmp
        • memory/4468-151-0x0000000000000000-mapping.dmp
        • memory/5012-140-0x0000000001740000-0x0000000001751000-memory.dmp
          Filesize

          68KB

        • memory/5012-139-0x00000000013D0000-0x000000000171A000-memory.dmp
          Filesize

          3.3MB

        • memory/5012-138-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/5012-136-0x0000000000400000-0x000000000042C000-memory.dmp
          Filesize

          176KB

        • memory/5012-135-0x0000000000000000-mapping.dmp