Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:41

General

  • Target

    shipment documents for SST2112-250..exe

  • Size

    607KB

  • MD5

    014283a3f74600a5e3184d54d4b9134a

  • SHA1

    f9e163b967fd02e060aaf4020abe6f9e96150526

  • SHA256

    16478611c7b79652c9256355bc0498b0695d26d5a297011a672a5bac9ca40b76

  • SHA512

    01060df227a236cf449c61dcda359ff4b437b89c5491727173afa095bc579a9381106084bbaa463e29e227126bb608563b03c3fe29763e2e1af7135703af5e20

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\shipment documents for SST2112-250..exe
      "C:\Users\Admin\AppData\Local\Temp\shipment documents for SST2112-250..exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Users\Admin\AppData\Local\Temp\shipment documents for SST2112-250..exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4436
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\shipment documents for SST2112-250..exe"
        3⤵
          PID:3564
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2168
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1920
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1280
            • C:\Program Files (x86)\Exd7ho\mpxd9fw-z50xxvx.exe
              "C:\Program Files (x86)\Exd7ho\mpxd9fw-z50xxvx.exe"
              2⤵
              • Executes dropped EXE
              PID:2760

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Exd7ho\mpxd9fw-z50xxvx.exe
            Filesize

            607KB

            MD5

            014283a3f74600a5e3184d54d4b9134a

            SHA1

            f9e163b967fd02e060aaf4020abe6f9e96150526

            SHA256

            16478611c7b79652c9256355bc0498b0695d26d5a297011a672a5bac9ca40b76

            SHA512

            01060df227a236cf449c61dcda359ff4b437b89c5491727173afa095bc579a9381106084bbaa463e29e227126bb608563b03c3fe29763e2e1af7135703af5e20

          • C:\Program Files (x86)\Exd7ho\mpxd9fw-z50xxvx.exe
            Filesize

            607KB

            MD5

            014283a3f74600a5e3184d54d4b9134a

            SHA1

            f9e163b967fd02e060aaf4020abe6f9e96150526

            SHA256

            16478611c7b79652c9256355bc0498b0695d26d5a297011a672a5bac9ca40b76

            SHA512

            01060df227a236cf449c61dcda359ff4b437b89c5491727173afa095bc579a9381106084bbaa463e29e227126bb608563b03c3fe29763e2e1af7135703af5e20

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/624-143-0x00000000008B0000-0x00000000008DB000-memory.dmp
            Filesize

            172KB

          • memory/624-145-0x0000000002790000-0x0000000002ADA000-memory.dmp
            Filesize

            3.3MB

          • memory/624-146-0x0000000002650000-0x00000000026E0000-memory.dmp
            Filesize

            576KB

          • memory/624-141-0x0000000000000000-mapping.dmp
          • memory/624-142-0x0000000000420000-0x0000000000432000-memory.dmp
            Filesize

            72KB

          • memory/1032-147-0x0000000008350000-0x000000000849C000-memory.dmp
            Filesize

            1.3MB

          • memory/1032-140-0x0000000003160000-0x000000000328C000-memory.dmp
            Filesize

            1.2MB

          • memory/1920-150-0x0000000000000000-mapping.dmp
          • memory/2168-148-0x0000000000000000-mapping.dmp
          • memory/2760-152-0x0000000000000000-mapping.dmp
          • memory/3564-144-0x0000000000000000-mapping.dmp
          • memory/4120-130-0x0000000000030000-0x00000000000CE000-memory.dmp
            Filesize

            632KB

          • memory/4120-134-0x0000000004A50000-0x0000000004A5A000-memory.dmp
            Filesize

            40KB

          • memory/4120-133-0x0000000004B50000-0x0000000004BEC000-memory.dmp
            Filesize

            624KB

          • memory/4120-132-0x0000000004AB0000-0x0000000004B42000-memory.dmp
            Filesize

            584KB

          • memory/4120-131-0x0000000005060000-0x0000000005604000-memory.dmp
            Filesize

            5.6MB

          • memory/4436-139-0x00000000010E0000-0x00000000010F1000-memory.dmp
            Filesize

            68KB

          • memory/4436-138-0x0000000001650000-0x000000000199A000-memory.dmp
            Filesize

            3.3MB

          • memory/4436-135-0x0000000000000000-mapping.dmp
          • memory/4436-136-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB