Resubmissions

16-08-2021 08:13

210816-g9g5qdtss6 10

16-08-2021 02:37

210816-916qkap392 10

27-07-2021 16:09

210727-16hdt92t9x 10

Analysis

  • max time kernel
    602s
  • max time network
    646s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-08-2021 08:13

General

  • Target

    e8af1892a757aa0f0693ce9677e69328.exe

  • Size

    699KB

  • MD5

    e8af1892a757aa0f0693ce9677e69328

  • SHA1

    f79c8d60ac27830351d257f2dbe00a72ea7b889c

  • SHA256

    1ea32ffb0d84a4c157e12e6a3bd153a3cf3bb878ec2ef474fb547ee6fc7e9cc4

  • SHA512

    f6f8bf083a5f04c450aa574b803d20eefe5dd1dc423b6ad502a7b7926967f0bd5e79424ce3876018bfb8ef04e0eb801ce6415c3156cccd9c15a5a678bd305ae1

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b8eu

C2

http://www.yummylipz.net/b8eu/

Decoy

ppslide.com

savorysinsation.com

camilaediego2021.com

rstrunk.net

xianshikanxiyang.club

1borefruit.com

ay-danil.club

xamangxcoax.club

waltonunderwood.com

laurabissell.com

laurawmorrow.com

albamauto.net

usamlb.com

theoyays.com

freeitproject.com

jijiservice.com

ukcarpetclean.com

wc399.com

xn--pskrtmebeton-dlbc.online

exclusivemerchantsolutions.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\e8af1892a757aa0f0693ce9677e69328.exe
      "C:\Users\Admin\AppData\Local\Temp\e8af1892a757aa0f0693ce9677e69328.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1488
    • C:\Windows\SysWOW64\control.exe
      "C:\Windows\SysWOW64\control.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
          PID:1932
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:1380
        • C:\Program Files (x86)\Y6lgh_r4\audiodg9r2p.exe
          "C:\Program Files (x86)\Y6lgh_r4\audiodg9r2p.exe"
          2⤵
          • Executes dropped EXE
          PID:900

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Install Root Certificate

      1
      T1130

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Y6lgh_r4\audiodg9r2p.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Program Files (x86)\Y6lgh_r4\audiodg9r2p.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • \Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        MD5

        6a673bfc3b67ae9782cb31af2f234c68

        SHA1

        7544e89566d91e84e3cd437b9a073e5f6b56566e

        SHA256

        978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

        SHA512

        72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

      • memory/900-87-0x0000000001200000-0x0000000001201000-memory.dmp
        Filesize

        4KB

      • memory/900-84-0x0000000000000000-mapping.dmp
      • memory/1288-74-0x0000000005080000-0x000000000517A000-memory.dmp
        Filesize

        1000KB

      • memory/1288-83-0x0000000006AC0000-0x0000000006BA6000-memory.dmp
        Filesize

        920KB

      • memory/1380-90-0x0000000000060000-0x00000000000FF000-memory.dmp
        Filesize

        636KB

      • memory/1380-89-0x000000013F730000-0x000000013F7C3000-memory.dmp
        Filesize

        588KB

      • memory/1380-88-0x0000000000000000-mapping.dmp
      • memory/1488-69-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1488-72-0x0000000000B80000-0x0000000000E83000-memory.dmp
        Filesize

        3.0MB

      • memory/1488-70-0x000000000041D030-mapping.dmp
      • memory/1488-73-0x00000000000F0000-0x0000000000100000-memory.dmp
        Filesize

        64KB

      • memory/1844-76-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
        Filesize

        8KB

      • memory/1844-77-0x0000000000AF0000-0x0000000000B0F000-memory.dmp
        Filesize

        124KB

      • memory/1844-81-0x00000000020A0000-0x00000000023A3000-memory.dmp
        Filesize

        3.0MB

      • memory/1844-82-0x00000000008B0000-0x000000000093F000-memory.dmp
        Filesize

        572KB

      • memory/1844-75-0x0000000000000000-mapping.dmp
      • memory/1844-78-0x0000000000080000-0x00000000000A8000-memory.dmp
        Filesize

        160KB

      • memory/1908-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/1908-67-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
        Filesize

        4KB

      • memory/1908-66-0x0000000004160000-0x000000000416B000-memory.dmp
        Filesize

        44KB

      • memory/1908-65-0x00000000047C1000-0x00000000047C2000-memory.dmp
        Filesize

        4KB

      • memory/1908-64-0x0000000001E90000-0x0000000001EB1000-memory.dmp
        Filesize

        132KB

      • memory/1908-62-0x00000000047C0000-0x00000000047C1000-memory.dmp
        Filesize

        4KB

      • memory/1932-80-0x0000000000000000-mapping.dmp