Analysis

  • max time kernel
    307s
  • max time network
    312s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 12:43

General

  • Target

    Pending Invoice 38129337.exe

  • Size

    356KB

  • MD5

    8b7820fd7d45dcd564fb92db1ebe9295

  • SHA1

    c383a24a84143123f120f754bb0877b91628ff5b

  • SHA256

    c1657f01ccef85f3f46740a96704bc5dccfb4cf8fc9ac09abcfd7aa6660448f7

  • SHA512

    96ffc3d1d785035b47342b700d2930cf4daee597d02e97310a53be8baa819b403dbd96e82470fa0483f5bb442728c4e0eb352ebca0945070a49013451c441590

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ea0r

C2

http://www.asiapubz-hk.com/ea0r/

Decoy

lionheartcreativestudios.com

konzertmanagement.com

blackpanther.online

broychim-int.com

takut18.com

txstarsolar.com

herdsherpa.com

igorshestakov.com

shinesbox.com

reflectpkljlt.xyz

oiltoolshub.com

viralmoneychallenge.com

changingalphastrategies.com

mecitiris.com

rdadmin.online

miniambiente.com

kominarcine.com

pino-almond.com

heihit.xyz

junqi888.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\Pending Invoice 38129337.exe
      "C:\Users\Admin\AppData\Local\Temp\Pending Invoice 38129337.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3664
      • C:\Users\Admin\AppData\Local\Temp\Pending Invoice 38129337.exe
        "C:\Users\Admin\AppData\Local\Temp\Pending Invoice 38129337.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3960
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3992
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Pending Invoice 38129337.exe"
        3⤵
          PID:4288
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:492
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1204
          • C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe
            "C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe
              "C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1544

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe
          MD5

          8b7820fd7d45dcd564fb92db1ebe9295

          SHA1

          c383a24a84143123f120f754bb0877b91628ff5b

          SHA256

          c1657f01ccef85f3f46740a96704bc5dccfb4cf8fc9ac09abcfd7aa6660448f7

          SHA512

          96ffc3d1d785035b47342b700d2930cf4daee597d02e97310a53be8baa819b403dbd96e82470fa0483f5bb442728c4e0eb352ebca0945070a49013451c441590

        • C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe
          MD5

          8b7820fd7d45dcd564fb92db1ebe9295

          SHA1

          c383a24a84143123f120f754bb0877b91628ff5b

          SHA256

          c1657f01ccef85f3f46740a96704bc5dccfb4cf8fc9ac09abcfd7aa6660448f7

          SHA512

          96ffc3d1d785035b47342b700d2930cf4daee597d02e97310a53be8baa819b403dbd96e82470fa0483f5bb442728c4e0eb352ebca0945070a49013451c441590

        • C:\Program Files (x86)\Mhdfpdxs\helprr-d4d.exe
          MD5

          8b7820fd7d45dcd564fb92db1ebe9295

          SHA1

          c383a24a84143123f120f754bb0877b91628ff5b

          SHA256

          c1657f01ccef85f3f46740a96704bc5dccfb4cf8fc9ac09abcfd7aa6660448f7

          SHA512

          96ffc3d1d785035b47342b700d2930cf4daee597d02e97310a53be8baa819b403dbd96e82470fa0483f5bb442728c4e0eb352ebca0945070a49013451c441590

        • C:\Users\Admin\AppData\Local\Temp\DB1
          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\yrxgm2w0x467y
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Users\Admin\AppData\Local\Temp\nsjCDB2.tmp\ancprnfrgdi.dll
          MD5

          43e23cb30db04f30af162414f5fcb084

          SHA1

          2f8db11d592b1b28d56f9ba4e8666af458100a3b

          SHA256

          94f51bd2bafd932f5c3ae824f2a2f93be2978c6b7c194f4f39231bce3ac7fac4

          SHA512

          cb1ec23a47939760f6fd6e2e090124bf89c89190ed6cfe634274fdcded11fa868b7ca0c7379ec1452339e4c361a6c052f3bca9dfb44595309af02cfe16fa9daf

        • \Users\Admin\AppData\Local\Temp\nsz578.tmp\ancprnfrgdi.dll
          MD5

          43e23cb30db04f30af162414f5fcb084

          SHA1

          2f8db11d592b1b28d56f9ba4e8666af458100a3b

          SHA256

          94f51bd2bafd932f5c3ae824f2a2f93be2978c6b7c194f4f39231bce3ac7fac4

          SHA512

          cb1ec23a47939760f6fd6e2e090124bf89c89190ed6cfe634274fdcded11fa868b7ca0c7379ec1452339e4c361a6c052f3bca9dfb44595309af02cfe16fa9daf

        • memory/492-132-0x0000000000000000-mapping.dmp
        • memory/1252-134-0x0000000000000000-mapping.dmp
        • memory/1544-142-0x0000000000B20000-0x0000000000E40000-memory.dmp
          Filesize

          3.1MB

        • memory/1544-140-0x000000000041D410-mapping.dmp
        • memory/3056-124-0x0000000005D10000-0x0000000005E27000-memory.dmp
          Filesize

          1.1MB

        • memory/3056-131-0x00000000061C0000-0x000000000634D000-memory.dmp
          Filesize

          1.6MB

        • memory/3960-122-0x0000000000A60000-0x0000000000D80000-memory.dmp
          Filesize

          3.1MB

        • memory/3960-123-0x00000000005E0000-0x00000000005F1000-memory.dmp
          Filesize

          68KB

        • memory/3960-120-0x000000000041D410-mapping.dmp
        • memory/3960-119-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/3992-130-0x0000000004A70000-0x0000000004B00000-memory.dmp
          Filesize

          576KB

        • memory/3992-129-0x0000000004BF0000-0x0000000004F10000-memory.dmp
          Filesize

          3.1MB

        • memory/3992-127-0x0000000000CD0000-0x0000000000CF9000-memory.dmp
          Filesize

          164KB

        • memory/3992-126-0x0000000000EB0000-0x0000000000ECF000-memory.dmp
          Filesize

          124KB

        • memory/3992-125-0x0000000000000000-mapping.dmp
        • memory/4288-128-0x0000000000000000-mapping.dmp