Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-07-2022 08:43

General

  • Target

    VQC612aN8kkRJe9.exe

  • Size

    578KB

  • MD5

    2424734321f03e8048202f10ba707c29

  • SHA1

    e085ae7d3b35f036ebf49076869203a29d9db3c0

  • SHA256

    72fd8d816c54cacc80a7364d61fccfb6f4c2b9a88ed0cb9296e038b615731cfb

  • SHA512

    1208d8b231775575cfc360a16fe0d93bbe888253377ac350091d249b9041272f66bd32476c2db9931e4bd34e238a1bc656ad03fffc0480a1cb365ebd705a5b7d

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe
      "C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe
        "{path}"
        3⤵
          PID:4712
        • C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe
          "{path}"
          3⤵
            PID:5092
          • C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe
            "{path}"
            3⤵
              PID:1756
            • C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe
              "{path}"
              3⤵
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:2392
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\SysWOW64\cmd.exe"
            2⤵
            • Adds policy Run key to start application
            • Blocklisted process makes network request
            • Suspicious use of SetThreadContext
            • Drops file in Program Files directory
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1408
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Local\Temp\VQC612aN8kkRJe9.exe"
              3⤵
                PID:4724
              • C:\Windows\SysWOW64\cmd.exe
                /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                3⤵
                  PID:4564
                • C:\Windows\SysWOW64\cmd.exe
                  /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                  3⤵
                    PID:3328
                  • C:\Program Files\Mozilla Firefox\Firefox.exe
                    "C:\Program Files\Mozilla Firefox\Firefox.exe"
                    3⤵
                      PID:1656

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                3
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  40KB

                  MD5

                  b608d407fc15adea97c26936bc6f03f6

                  SHA1

                  953e7420801c76393902c0d6bb56148947e41571

                  SHA256

                  b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                  SHA512

                  cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  48KB

                  MD5

                  349e6eb110e34a08924d92f6b334801d

                  SHA1

                  bdfb289daff51890cc71697b6322aa4b35ec9169

                  SHA256

                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                  SHA512

                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                • memory/1408-144-0x0000000000000000-mapping.dmp
                • memory/1408-152-0x0000000000830000-0x000000000085C000-memory.dmp
                  Filesize

                  176KB

                • memory/1408-150-0x0000000001050000-0x00000000010E0000-memory.dmp
                  Filesize

                  576KB

                • memory/1408-149-0x0000000000830000-0x000000000085C000-memory.dmp
                  Filesize

                  176KB

                • memory/1408-148-0x0000000001200000-0x000000000154A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1408-147-0x0000000000FF0000-0x000000000104A000-memory.dmp
                  Filesize

                  360KB

                • memory/1756-137-0x0000000000000000-mapping.dmp
                • memory/2116-143-0x00000000032E0000-0x0000000003450000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2116-151-0x0000000007700000-0x000000000786D000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2116-153-0x0000000007700000-0x000000000786D000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2392-139-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2392-142-0x0000000000CA0000-0x0000000000CB1000-memory.dmp
                  Filesize

                  68KB

                • memory/2392-140-0x0000000001130000-0x000000000147A000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2392-145-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2392-138-0x0000000000000000-mapping.dmp
                • memory/3048-134-0x0000000004C80000-0x0000000004C8A000-memory.dmp
                  Filesize

                  40KB

                • memory/3048-130-0x0000000000390000-0x0000000000426000-memory.dmp
                  Filesize

                  600KB

                • memory/3048-133-0x0000000004D70000-0x0000000004E0C000-memory.dmp
                  Filesize

                  624KB

                • memory/3048-132-0x0000000004CA0000-0x0000000004D32000-memory.dmp
                  Filesize

                  584KB

                • memory/3048-131-0x0000000005320000-0x00000000058C4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/3328-156-0x0000000000000000-mapping.dmp
                • memory/4564-154-0x0000000000000000-mapping.dmp
                • memory/4712-135-0x0000000000000000-mapping.dmp
                • memory/4724-146-0x0000000000000000-mapping.dmp
                • memory/5092-136-0x0000000000000000-mapping.dmp