Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 20:04

General

  • Target

    shipping docs.exe

  • Size

    608KB

  • MD5

    b2746eceecc59cdef8881c91a88550f4

  • SHA1

    63011e47cee50731bbd9b3cc8a15dbb6b9f8fad7

  • SHA256

    5d429d5b5040db22296b658ddf87b4ee8a5dd7ba5e780453c2336dd13555e4bf

  • SHA512

    8855654ba48a0fd8220adaffe97d636652fdd480aed3d12da4884f9b277ab53924dd290e71fba1fb33ff6635e2656d50660479ab4491adb4dbafc482655da922

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
      "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
        "{path}"
        3⤵
          PID:2352
        • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3100
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\SysWOW64\msiexec.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
          3⤵
            PID:4644
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4048
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              3⤵
                PID:3116
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:4544

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • memory/1092-149-0x0000000008500000-0x000000000861B000-memory.dmp
              Filesize

              1.1MB

            • memory/1092-142-0x00000000082C0000-0x000000000844F000-memory.dmp
              Filesize

              1.6MB

            • memory/2352-135-0x0000000000000000-mapping.dmp
            • memory/3100-141-0x0000000001970000-0x0000000001981000-memory.dmp
              Filesize

              68KB

            • memory/3100-137-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/3100-139-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/3100-140-0x00000000019B0000-0x0000000001CFA000-memory.dmp
              Filesize

              3.3MB

            • memory/3100-136-0x0000000000000000-mapping.dmp
            • memory/3116-152-0x0000000000000000-mapping.dmp
            • memory/4048-150-0x0000000000000000-mapping.dmp
            • memory/4080-148-0x0000000002B50000-0x0000000002BE0000-memory.dmp
              Filesize

              576KB

            • memory/4080-143-0x0000000000000000-mapping.dmp
            • memory/4080-145-0x0000000000100000-0x0000000000112000-memory.dmp
              Filesize

              72KB

            • memory/4080-146-0x0000000000BA0000-0x0000000000BCB000-memory.dmp
              Filesize

              172KB

            • memory/4080-147-0x0000000002C50000-0x0000000002F9A000-memory.dmp
              Filesize

              3.3MB

            • memory/4452-130-0x00000000003D0000-0x000000000046E000-memory.dmp
              Filesize

              632KB

            • memory/4452-133-0x0000000004EF0000-0x0000000004F8C000-memory.dmp
              Filesize

              624KB

            • memory/4452-132-0x0000000004E50000-0x0000000004EE2000-memory.dmp
              Filesize

              584KB

            • memory/4452-134-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
              Filesize

              40KB

            • memory/4452-131-0x0000000005400000-0x00000000059A4000-memory.dmp
              Filesize

              5.6MB

            • memory/4644-144-0x0000000000000000-mapping.dmp