Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-05-2022 07:32

General

  • Target

    148b63c2b85f806c7c3036f854b1c6f0.exe

  • Size

    253KB

  • MD5

    148b63c2b85f806c7c3036f854b1c6f0

  • SHA1

    43b8071712dc21a04140a2eae003380b7575f7e8

  • SHA256

    ca4112bb9a7b776f14e9085c5b3ecaa7458ecaaa4c2515b79978d7f99eca768f

  • SHA512

    b16af075fc1a9569d6898d58f623a8af277b09543130afaf9e21a710032d1545c42b37530514cb0d080ed3afcc028317573ae5cdd7c2fac5bbb87e0ac80f99d2

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

arh2

Decoy

hstorc.com

blackountry.com

dhrbakery.com

dezhouofit.com

defipayout.xyz

ginas4t.com

byzbh63.xyz

qrcrashview.com

mialibaby.com

enhaut.net

samainnova.com

yashveerresort.com

delfos.online

dungcumay.com

lj-counseling.net

fliptheswitch.pro

padogbitelawyer.com

aticarev.com

sederino.site

bestplansforpets-japan3.life

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\148b63c2b85f806c7c3036f854b1c6f0.exe
      "C:\Users\Admin\AppData\Local\Temp\148b63c2b85f806c7c3036f854b1c6f0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
        C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe C:\Users\Admin\AppData\Local\Temp\enevfyfwb
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3960
        • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
          C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe C:\Users\Admin\AppData\Local\Temp\enevfyfwb
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1040
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe"
        3⤵
          PID:2944
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2556
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2788
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4088
            • C:\Program Files (x86)\Onf_t\3fxqvuhzff.exe
              "C:\Program Files (x86)\Onf_t\3fxqvuhzff.exe"
              2⤵
              • Executes dropped EXE
              PID:1304
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 472
                3⤵
                • Program crash
                PID:3816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1304 -ip 1304
            1⤵
              PID:2028

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Onf_t\3fxqvuhzff.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Program Files (x86)\Onf_t\3fxqvuhzff.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Users\Admin\AppData\Local\Temp\2zz4hssyl78
              Filesize

              171KB

              MD5

              6629f2fca8fbc541cd84585ba0322e0a

              SHA1

              ee152ebf1a896a3e36423c10f2e82144e8d2637c

              SHA256

              cb50a336c419ed641855193c3c0467f29c60db1281dba1902b1fe4e23f67a57f

              SHA512

              25eb74a5362c67377a8030b4cc8c74f6c63151cb53fab167ff1387824c8bc4bcfe6d95d89cfd75344b2b1a0cd17fd4f28f54d83078fb8cc2e90e75703043359b

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • C:\Users\Admin\AppData\Local\Temp\enevfyfwb
              Filesize

              5KB

              MD5

              89a491b662b90b975d9e4a21c82922f7

              SHA1

              76feb91a683e49167ee4733a3c33036d488d13a1

              SHA256

              5341ab5d2d79a3589bad2eab39513a9445935a628f74acf2b0a92e0eb3c9f439

              SHA512

              41831f6d6b1c1c4f7aecf4a1f8c482e91992ffe3872c4e7e5e3cd5f8cde758fb54319935377af1d3239efa6c49afa3876e8421f3dbcd4e91fea3fec3e4a28638

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • C:\Users\Admin\AppData\Local\Temp\lbaooyiqoz.exe
              Filesize

              74KB

              MD5

              b0981fa438a30d097b95a96d1d7ec4b9

              SHA1

              e75ad5039db2bd35d56019da92cd8c71f95dbc4c

              SHA256

              f77848ff5808ce9a5a0d7732cbc15882c7453e4bd1c927bb62bdae198b4b7697

              SHA512

              be0257e995faa14ce18d9107078b4b6127ad5ce7c3fbbdda5aa1904d7f7eb41167398d36b124dc7296afc2d71df64e6e04a39b66fd7436b1b26a163773381eea

            • memory/1040-135-0x0000000000000000-mapping.dmp
            • memory/1040-136-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/1040-139-0x0000000000AF0000-0x0000000000E3A000-memory.dmp
              Filesize

              3.3MB

            • memory/1040-140-0x00000000009D0000-0x00000000009E1000-memory.dmp
              Filesize

              68KB

            • memory/1304-153-0x0000000000000000-mapping.dmp
            • memory/1328-142-0x0000000000000000-mapping.dmp
            • memory/1328-146-0x00000000015E0000-0x000000000192A000-memory.dmp
              Filesize

              3.3MB

            • memory/1328-147-0x0000000001280000-0x0000000001310000-memory.dmp
              Filesize

              576KB

            • memory/1328-144-0x00000000015C0000-0x00000000015DE000-memory.dmp
              Filesize

              120KB

            • memory/1328-145-0x0000000000BC0000-0x0000000000BEB000-memory.dmp
              Filesize

              172KB

            • memory/2556-149-0x0000000000000000-mapping.dmp
            • memory/2604-148-0x0000000002EF0000-0x0000000003030000-memory.dmp
              Filesize

              1.2MB

            • memory/2604-141-0x0000000002D60000-0x0000000002EF0000-memory.dmp
              Filesize

              1.6MB

            • memory/2788-151-0x0000000000000000-mapping.dmp
            • memory/2944-143-0x0000000000000000-mapping.dmp
            • memory/3960-130-0x0000000000000000-mapping.dmp