Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    23-02-2022 14:15

General

  • Target

    RECEIPT REF NO 002627262.exe

  • Size

    302KB

  • MD5

    5d333987aafbd8bf8df57e9b9e56b4ac

  • SHA1

    c7bc50b60c4b20e1bf40eed679def38e46c0fb13

  • SHA256

    3353fe4567105c292bdae27525448f7d7a5d0b174e097355ff04e75057dd63f3

  • SHA512

    38eccdd1bd52da95835c8305257aa0b548a7582d04a87f2c06e82365cf00fdd699cb6ecc46b40146a658b9f4efae562141d809ad7b05ddfebc5d694b6417e517

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

rmfg

Decoy

prospectcompounding.com

grand-prix.voyage

solvingpklogc.xyz

eliamhome.com

gamevip88.club

arsels.info

dswlt.com

dchehe.com

lawyerjerusalem.com

pbnseo.xyz

apuryifuid.com

kiukiupoker88.net

leannonimpact.com

kare-furniture.com

mississaugaremax.online

zpyh198.com

dueplay.store

naimi.ltd

greenstepspodiatry.com

cewirtanen.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\RECEIPT REF NO 002627262.exe
      "C:\Users\Admin\AppData\Local\Temp\RECEIPT REF NO 002627262.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe
        C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe C:\Users\Admin\AppData\Local\Temp\vdean
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:460
        • C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe
          C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe C:\Users\Admin\AppData\Local\Temp\vdean
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3228
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1596
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe"
        3⤵
          PID:2724
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3628
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:2056
          • C:\Program Files (x86)\Mmdwx\bdll_ryptrh_r.exe
            "C:\Program Files (x86)\Mmdwx\bdll_ryptrh_r.exe"
            2⤵
            • Executes dropped EXE
            PID:3840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 552
              3⤵
              • Program crash
              • Suspicious use of AdjustPrivilegeToken
              PID:1252
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3840 -ip 3840
          1⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Suspicious use of WriteProcessMemory
          PID:536

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Mmdwx\bdll_ryptrh_r.exe
          MD5

          05f07e533e418df0521a64d9af400daf

          SHA1

          43408653ea6d815bc7acb11a1328982c5e61aff8

          SHA256

          9371dfe491756a047f8617103536db01dfcf8a4dfac1530f598b0a6cb5981abd

          SHA512

          54ed026848c0b96a5c6a62629990bf0a6661502bf12e8b3a5fdd68a8678d956bb49bbccc5abc47a722043ff79d7db15844236e28d7a5ad2b150fb479eb4e974f

        • C:\Program Files (x86)\Mmdwx\bdll_ryptrh_r.exe
          MD5

          05f07e533e418df0521a64d9af400daf

          SHA1

          43408653ea6d815bc7acb11a1328982c5e61aff8

          SHA256

          9371dfe491756a047f8617103536db01dfcf8a4dfac1530f598b0a6cb5981abd

          SHA512

          54ed026848c0b96a5c6a62629990bf0a6661502bf12e8b3a5fdd68a8678d956bb49bbccc5abc47a722043ff79d7db15844236e28d7a5ad2b150fb479eb4e974f

        • C:\Users\Admin\AppData\Local\Temp\DB1
          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\vdean
          MD5

          a04faf63da2fbfb5679e41d04140939e

          SHA1

          b8d6dbb0f2fafdeeead79c0cd62326cda95a8785

          SHA256

          c6144a6b0af2eaaa5b1226448b012740bcad08bc401a4f697d755b571c066a7c

          SHA512

          cd98d5fc8708992769cd7d792c3bd09624983e548e949a9844677f58ddf51c5f2cd479b2e05ae734054d8633f6cddf0127165c54903fec897a86bdef1ce7a866

        • C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe
          MD5

          05f07e533e418df0521a64d9af400daf

          SHA1

          43408653ea6d815bc7acb11a1328982c5e61aff8

          SHA256

          9371dfe491756a047f8617103536db01dfcf8a4dfac1530f598b0a6cb5981abd

          SHA512

          54ed026848c0b96a5c6a62629990bf0a6661502bf12e8b3a5fdd68a8678d956bb49bbccc5abc47a722043ff79d7db15844236e28d7a5ad2b150fb479eb4e974f

        • C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe
          MD5

          05f07e533e418df0521a64d9af400daf

          SHA1

          43408653ea6d815bc7acb11a1328982c5e61aff8

          SHA256

          9371dfe491756a047f8617103536db01dfcf8a4dfac1530f598b0a6cb5981abd

          SHA512

          54ed026848c0b96a5c6a62629990bf0a6661502bf12e8b3a5fdd68a8678d956bb49bbccc5abc47a722043ff79d7db15844236e28d7a5ad2b150fb479eb4e974f

        • C:\Users\Admin\AppData\Local\Temp\wpxizwm.exe
          MD5

          05f07e533e418df0521a64d9af400daf

          SHA1

          43408653ea6d815bc7acb11a1328982c5e61aff8

          SHA256

          9371dfe491756a047f8617103536db01dfcf8a4dfac1530f598b0a6cb5981abd

          SHA512

          54ed026848c0b96a5c6a62629990bf0a6661502bf12e8b3a5fdd68a8678d956bb49bbccc5abc47a722043ff79d7db15844236e28d7a5ad2b150fb479eb4e974f

        • C:\Users\Admin\AppData\Local\Temp\xsyco49pmc4l
          MD5

          945121f49321875af38fe7f12dd2343e

          SHA1

          f2cf4c6a504815e362a18cce671b6c0b371629e1

          SHA256

          ff66241def80707fe029fefa54441de9eb88028c5cc33f20ef080cf2e04254e5

          SHA512

          1ca2a7f9c3e1c535514ebc9a5861c4f632a39354351e63a074081b864cd9592636781fe5714dad8472148ba1b5f0f41b104075556960aec73b3510f6ff3d6634

        • memory/1596-147-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/1596-148-0x00000000043B0000-0x00000000046FA000-memory.dmp
          Filesize

          3.3MB

        • memory/1596-149-0x00000000040E0000-0x0000000004170000-memory.dmp
          Filesize

          576KB

        • memory/1596-146-0x0000000000A20000-0x0000000000A34000-memory.dmp
          Filesize

          80KB

        • memory/2324-141-0x0000000007D80000-0x0000000007EDC000-memory.dmp
          Filesize

          1.4MB

        • memory/2324-150-0x0000000008280000-0x00000000083BA000-memory.dmp
          Filesize

          1.2MB

        • memory/2324-145-0x00000000071E0000-0x000000000728D000-memory.dmp
          Filesize

          692KB

        • memory/3228-144-0x0000000000940000-0x0000000000951000-memory.dmp
          Filesize

          68KB

        • memory/3228-139-0x000000000041D000-0x000000000041E000-memory.dmp
          Filesize

          4KB

        • memory/3228-140-0x00000000005E0000-0x00000000005F1000-memory.dmp
          Filesize

          68KB

        • memory/3228-143-0x000000000041D000-0x000000000041E000-memory.dmp
          Filesize

          4KB

        • memory/3228-138-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/3228-137-0x0000000000A70000-0x0000000000DBA000-memory.dmp
          Filesize

          3.3MB

        • memory/3228-134-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB