Resubmissions

16-08-2021 08:13

210816-g9g5qdtss6 10

16-08-2021 02:37

210816-916qkap392 10

27-07-2021 16:09

210727-16hdt92t9x 10

Analysis

  • max time kernel
    601s
  • max time network
    615s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-08-2021 02:37

General

  • Target

    e8af1892a757aa0f0693ce9677e69328.exe

  • Size

    699KB

  • MD5

    e8af1892a757aa0f0693ce9677e69328

  • SHA1

    f79c8d60ac27830351d257f2dbe00a72ea7b889c

  • SHA256

    1ea32ffb0d84a4c157e12e6a3bd153a3cf3bb878ec2ef474fb547ee6fc7e9cc4

  • SHA512

    f6f8bf083a5f04c450aa574b803d20eefe5dd1dc423b6ad502a7b7926967f0bd5e79424ce3876018bfb8ef04e0eb801ce6415c3156cccd9c15a5a678bd305ae1

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b8eu

C2

http://www.yummylipz.net/b8eu/

Decoy

ppslide.com

savorysinsation.com

camilaediego2021.com

rstrunk.net

xianshikanxiyang.club

1borefruit.com

ay-danil.club

xamangxcoax.club

waltonunderwood.com

laurabissell.com

laurawmorrow.com

albamauto.net

usamlb.com

theoyays.com

freeitproject.com

jijiservice.com

ukcarpetclean.com

wc399.com

xn--pskrtmebeton-dlbc.online

exclusivemerchantsolutions.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Users\Admin\AppData\Local\Temp\e8af1892a757aa0f0693ce9677e69328.exe
      "C:\Users\Admin\AppData\Local\Temp\e8af1892a757aa0f0693ce9677e69328.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
    • C:\Windows\SysWOW64\cscript.exe
      "C:\Windows\SysWOW64\cscript.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:676
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1720
        • C:\Program Files (x86)\Non24u2gx\helphtnlwb.exe
          "C:\Program Files (x86)\Non24u2gx\helphtnlwb.exe"
          2⤵
          • Executes dropped EXE
          PID:524

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Non24u2gx\helphtnlwb.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Program Files (x86)\Non24u2gx\helphtnlwb.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • memory/524-84-0x0000000000000000-mapping.dmp
      • memory/524-87-0x0000000000E20000-0x0000000000E21000-memory.dmp
        Filesize

        4KB

      • memory/676-79-0x0000000000000000-mapping.dmp
      • memory/1064-70-0x000000000041D030-mapping.dmp
      • memory/1064-69-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1064-72-0x00000000009C0000-0x0000000000CC3000-memory.dmp
        Filesize

        3.0MB

      • memory/1064-73-0x00000000000B0000-0x00000000000C0000-memory.dmp
        Filesize

        64KB

      • memory/1256-74-0x0000000005080000-0x00000000051AC000-memory.dmp
        Filesize

        1.2MB

      • memory/1256-82-0x0000000006B00000-0x0000000006BEE000-memory.dmp
        Filesize

        952KB

      • memory/1720-88-0x0000000000000000-mapping.dmp
      • memory/1720-89-0x000000013F780000-0x000000013F813000-memory.dmp
        Filesize

        588KB

      • memory/1720-90-0x00000000023C0000-0x00000000024D6000-memory.dmp
        Filesize

        1.1MB

      • memory/1892-76-0x00000000007D0000-0x00000000007F2000-memory.dmp
        Filesize

        136KB

      • memory/1892-80-0x00000000020B0000-0x00000000023B3000-memory.dmp
        Filesize

        3.0MB

      • memory/1892-81-0x0000000000470000-0x00000000004FF000-memory.dmp
        Filesize

        572KB

      • memory/1892-77-0x0000000000070000-0x0000000000098000-memory.dmp
        Filesize

        160KB

      • memory/1892-83-0x00000000765F1000-0x00000000765F3000-memory.dmp
        Filesize

        8KB

      • memory/1892-75-0x0000000000000000-mapping.dmp
      • memory/2028-60-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
        Filesize

        4KB

      • memory/2028-67-0x0000000002020000-0x0000000002021000-memory.dmp
        Filesize

        4KB

      • memory/2028-66-0x00000000020E0000-0x00000000020EB000-memory.dmp
        Filesize

        44KB

      • memory/2028-65-0x0000000004BA1000-0x0000000004BA2000-memory.dmp
        Filesize

        4KB

      • memory/2028-64-0x0000000000A50000-0x0000000000A71000-memory.dmp
        Filesize

        132KB

      • memory/2028-62-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
        Filesize

        4KB