Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-09-2022 08:18

General

  • Target

    PO098765678.exe

  • Size

    59KB

  • MD5

    24a7f8f81ef537691cdf1b6c9deaba07

  • SHA1

    066086ecc09525ebdffed134a7d100fc25a6b6b0

  • SHA256

    d4d681d100d595cc30c32b127eb1bcc983dec0f3f936bc037c1d5abcfea6ad65

  • SHA512

    467632e45b719aea3d20e56aab6acca193a79c160c3c14decd973ed7d2172e59f3f7bb384271d8a7eb3e262e1fbfc2ee8d3d7d1049714e91236a0fddc2acc67b

  • SSDEEP

    1536:ddVdj6XqNKAuDUaQl+kzdC9GiZQWSwi/fUpS/fX/MN2:dpQAuis1Jy///f/Mc

Malware Config

Extracted

Family

formbook

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Extracted

Family

xloader

Version

2.9

Campaign

zzun

Decoy

JnNtRHyNupy0GqRzAcasu7hb4rc=

Qv593NGLE7p9UNSaVkPXljAJm2QCNnc=

ePArIFWvjkkMgVEVhw4M4Jk=

26rqUwJ7dD0AiDI=

pBAxMHeK741QFw==

kHD7TPt5846pUMTX

56UnjFjHL1i0j659h3LymRnHpQj+SshC

4vKlKHflPqmWXRbrRwfPtrhb4rc=

6LBd4qButFAi

phMzGll8Ue7Fu+inq5cdnPaSugG3

NKswiQGCvZoG5FgsdHEI

rtTHnuUY8M1qVcXV

SOmECrlAt2oGAA==

L1ep9adutFAi

/UE+/AyvE6uEl28weFI=

IP+xMPQxJR4NE6TK

xvW5GN9/rqA5YUoOVt185Sf7Uw==

fRFNW9DhxL6VF7LA

KFYTfkaY741QFw==

W4JGvMBmt2oGAA==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
      "C:\Users\Admin\AppData\Local\Temp\PO098765678.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3388
      • C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
        C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
        3⤵
          PID:3720
        • C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
          C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
          3⤵
            PID:3056
          • C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
            C:\Users\Admin\AppData\Local\Temp\PO098765678.exe
            3⤵
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:3372
        • C:\Windows\SysWOW64\help.exe
          "C:\Windows\SysWOW64\help.exe"
          2⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4572
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Users\Admin\AppData\Local\Temp\PO098765678.exe"
            3⤵
              PID:5076
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:3452
              • C:\Windows\SysWOW64\cmd.exe
                /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                3⤵
                  PID:4540
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  3⤵
                    PID:4724

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              2
              T1060

              Defense Evasion

              Modify Registry

              3
              T1112

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\DB1
                Filesize

                40KB

                MD5

                b608d407fc15adea97c26936bc6f03f6

                SHA1

                953e7420801c76393902c0d6bb56148947e41571

                SHA256

                b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                SHA512

                cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

              • C:\Users\Admin\AppData\Local\Temp\DB1
                Filesize

                48KB

                MD5

                349e6eb110e34a08924d92f6b334801d

                SHA1

                bdfb289daff51890cc71697b6322aa4b35ec9169

                SHA256

                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                SHA512

                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

              • memory/3048-161-0x00000000084D0000-0x0000000008613000-memory.dmp
                Filesize

                1.3MB

              • memory/3048-160-0x00000000084D0000-0x0000000008613000-memory.dmp
                Filesize

                1.3MB

              • memory/3048-152-0x00000000031D0000-0x0000000003306000-memory.dmp
                Filesize

                1.2MB

              • memory/3056-145-0x0000000000000000-mapping.dmp
              • memory/3372-151-0x0000000000C10000-0x0000000000C21000-memory.dmp
                Filesize

                68KB

              • memory/3372-150-0x00000000011F0000-0x000000000153A000-memory.dmp
                Filesize

                3.3MB

              • memory/3372-149-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/3372-147-0x0000000000400000-0x000000000042C000-memory.dmp
                Filesize

                176KB

              • memory/3372-146-0x0000000000000000-mapping.dmp
              • memory/3388-140-0x0000000007A00000-0x000000000807A000-memory.dmp
                Filesize

                6.5MB

              • memory/3388-136-0x0000000005370000-0x0000000005998000-memory.dmp
                Filesize

                6.2MB

              • memory/3388-134-0x0000000000000000-mapping.dmp
              • memory/3388-135-0x0000000004BF0000-0x0000000004C26000-memory.dmp
                Filesize

                216KB

              • memory/3388-141-0x00000000066A0000-0x00000000066BA000-memory.dmp
                Filesize

                104KB

              • memory/3388-137-0x0000000005AC0000-0x0000000005B26000-memory.dmp
                Filesize

                408KB

              • memory/3388-139-0x00000000061B0000-0x00000000061CE000-memory.dmp
                Filesize

                120KB

              • memory/3388-138-0x0000000005BA0000-0x0000000005C06000-memory.dmp
                Filesize

                408KB

              • memory/3452-162-0x0000000000000000-mapping.dmp
              • memory/3720-144-0x0000000000000000-mapping.dmp
              • memory/4260-133-0x00000000062A0000-0x00000000062C2000-memory.dmp
                Filesize

                136KB

              • memory/4260-132-0x0000000000DC0000-0x0000000000DD4000-memory.dmp
                Filesize

                80KB

              • memory/4260-143-0x0000000007420000-0x00000000079C4000-memory.dmp
                Filesize

                5.6MB

              • memory/4260-142-0x0000000006950000-0x00000000069E2000-memory.dmp
                Filesize

                584KB

              • memory/4540-164-0x0000000000000000-mapping.dmp
              • memory/4572-155-0x0000000000860000-0x000000000088C000-memory.dmp
                Filesize

                176KB

              • memory/4572-158-0x0000000000860000-0x000000000088C000-memory.dmp
                Filesize

                176KB

              • memory/4572-159-0x0000000000E70000-0x0000000000F00000-memory.dmp
                Filesize

                576KB

              • memory/4572-157-0x00000000013C0000-0x000000000170A000-memory.dmp
                Filesize

                3.3MB

              • memory/4572-154-0x0000000000940000-0x0000000000947000-memory.dmp
                Filesize

                28KB

              • memory/4572-153-0x0000000000000000-mapping.dmp
              • memory/5076-156-0x0000000000000000-mapping.dmp