Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2022 08:23

General

  • Target

    PO.exe

  • Size

    640KB

  • MD5

    8f48c27472b465189d4e230924656e86

  • SHA1

    692cbead7f5fab1effda3d83fbe7311b62e63c58

  • SHA256

    bf229f5e63a19ca8043605dc5bf8e34f1aee23edad8f172d9a563a73356264ae

  • SHA512

    e09b2cbe2cb2ffbf8abf485c9a2004ebf8c3fc3bb201b2bfdcca7aef6a2bd6c5b1e4aef1eda6c1126df411568188b58f8ee9a4b28fffd1fdcce09e287e8966d5

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\PO.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Users\Admin\AppData\Local\Temp\PO.exe
        "{path}"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2164
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3548
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\PO.exe"
        3⤵
          PID:1136
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2576
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3568
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3816

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/1136-143-0x0000000000000000-mapping.dmp
          • memory/2164-136-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2164-142-0x0000000000400000-0x000000000042C000-memory.dmp
            Filesize

            176KB

          • memory/2164-135-0x0000000000000000-mapping.dmp
          • memory/2164-138-0x0000000001120000-0x000000000146A000-memory.dmp
            Filesize

            3.3MB

          • memory/2164-139-0x0000000000C60000-0x0000000000C71000-memory.dmp
            Filesize

            68KB

          • memory/2576-151-0x0000000000000000-mapping.dmp
          • memory/2624-150-0x0000000007B20000-0x0000000007C62000-memory.dmp
            Filesize

            1.3MB

          • memory/2624-148-0x0000000007B20000-0x0000000007C62000-memory.dmp
            Filesize

            1.3MB

          • memory/2624-140-0x00000000079D0000-0x0000000007B1F000-memory.dmp
            Filesize

            1.3MB

          • memory/3548-147-0x0000000001440000-0x00000000014D0000-memory.dmp
            Filesize

            576KB

          • memory/3548-144-0x0000000000170000-0x000000000017B000-memory.dmp
            Filesize

            44KB

          • memory/3548-145-0x0000000000BB0000-0x0000000000BDC000-memory.dmp
            Filesize

            176KB

          • memory/3548-146-0x0000000001630000-0x000000000197A000-memory.dmp
            Filesize

            3.3MB

          • memory/3548-141-0x0000000000000000-mapping.dmp
          • memory/3548-149-0x0000000000BB0000-0x0000000000BDC000-memory.dmp
            Filesize

            176KB

          • memory/3568-153-0x0000000000000000-mapping.dmp
          • memory/4616-133-0x0000000005460000-0x00000000054FC000-memory.dmp
            Filesize

            624KB

          • memory/4616-134-0x00000000053D0000-0x00000000053DA000-memory.dmp
            Filesize

            40KB

          • memory/4616-130-0x0000000000880000-0x0000000000924000-memory.dmp
            Filesize

            656KB

          • memory/4616-132-0x0000000005320000-0x00000000053B2000-memory.dmp
            Filesize

            584KB

          • memory/4616-131-0x00000000058D0000-0x0000000005E74000-memory.dmp
            Filesize

            5.6MB