Analysis

  • max time kernel
    77s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-05-2022 05:18

General

  • Target

    Quotation 301086.exe

  • Size

    342KB

  • MD5

    770a74fcec9906c0e0cb99272fa59497

  • SHA1

    844122ceb786ce1ee94b65626f1d76ce05cb201f

  • SHA256

    45e8352d78b438ccf83d36f8679b58110a7296d65619f92e1f06c5da5d349ff9

  • SHA512

    73f0899cbb8b3080f770af9248fcd1c5ddd8722c9d3c09131bdadea4ca4183a92c1af390bbe3f950d337f9ba205ce847b12c421301277fa1bed655cabec419dd

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

ygkp

Decoy

cbdlively.com

1nfo-post.com

janejohnsonlmt.com

autotradecryptoswithjack.com

mustang-international.net

dreamthorp.com

alexandratanner.net

exilings.com

gzjdgjg.com

51minzhu.com

wgv.info

raymondjamesconsult.com

omariblair.com

vaalerahealth.com

outdoorvoiceshop.com

spbo.info

blasiandating.online

c01-cdn48-oxble.xyz

mrmycology.com

installturbooax.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\Quotation 301086.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation 301086.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Users\Admin\AppData\Local\Temp\iklxnv.exe
        C:\Users\Admin\AppData\Local\Temp\iklxnv.exe C:\Users\Admin\AppData\Local\Temp\vkbiykyy
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Users\Admin\AppData\Local\Temp\iklxnv.exe
          C:\Users\Admin\AppData\Local\Temp\iklxnv.exe C:\Users\Admin\AppData\Local\Temp\vkbiykyy
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:896
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\iklxnv.exe"
        3⤵
          PID:1628
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:864
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            3⤵
              PID:1676
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1680
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x5a4
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:588

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\d55z6aw3a97sxb697
          Filesize

          171KB

          MD5

          cc1c6353e5da67fa0bde02ccb2e4fe13

          SHA1

          723618954b69f3e8799d8342143a6550b9eefbda

          SHA256

          65a0b24dd02c6d636f143f7a4d4a492e04812b1462f42b5f3155a2f1f0f0e725

          SHA512

          2abb2fb78e34863a6445d341fe3fecf7cadaa3bfb1877bc31bbb33bd87995e44c327bc58562fb17b3ab71a54de1f7ad27f65e68ed4fe8d7f2083c92b1c4b4d48

        • C:\Users\Admin\AppData\Local\Temp\iklxnv.exe
          Filesize

          187KB

          MD5

          dc3b25215baca266c185f2bad746e8df

          SHA1

          3a8e09485d86a00f32619f845f044dff29f0d1e6

          SHA256

          ffda6eaa7ea9b404b396d473467c92ec05c710ec7ac3a323c1f037d008ba54f9

          SHA512

          e4435b80f375856bdc7a31af1e6886ffabafebe6927aec03b36f99bc42f361650f823595caa46b93f05c5f7036cf2745344befdaf0d6d13c470f620293eb4faa

        • C:\Users\Admin\AppData\Local\Temp\iklxnv.exe
          Filesize

          187KB

          MD5

          dc3b25215baca266c185f2bad746e8df

          SHA1

          3a8e09485d86a00f32619f845f044dff29f0d1e6

          SHA256

          ffda6eaa7ea9b404b396d473467c92ec05c710ec7ac3a323c1f037d008ba54f9

          SHA512

          e4435b80f375856bdc7a31af1e6886ffabafebe6927aec03b36f99bc42f361650f823595caa46b93f05c5f7036cf2745344befdaf0d6d13c470f620293eb4faa

        • C:\Users\Admin\AppData\Local\Temp\iklxnv.exe
          Filesize

          187KB

          MD5

          dc3b25215baca266c185f2bad746e8df

          SHA1

          3a8e09485d86a00f32619f845f044dff29f0d1e6

          SHA256

          ffda6eaa7ea9b404b396d473467c92ec05c710ec7ac3a323c1f037d008ba54f9

          SHA512

          e4435b80f375856bdc7a31af1e6886ffabafebe6927aec03b36f99bc42f361650f823595caa46b93f05c5f7036cf2745344befdaf0d6d13c470f620293eb4faa

        • C:\Users\Admin\AppData\Local\Temp\vkbiykyy
          Filesize

          5KB

          MD5

          6ec4ee592fafd384a7a2382c4c97b6e5

          SHA1

          1acf339db76153a26d24c647671d1b4b5f6c7b4c

          SHA256

          45bdd4a262d4bc14e6e032521d11e73429a98faa3ad52daa4dbbe7d395460c7a

          SHA512

          dc494b4b032721e5578422898deb95fb9608777b70f4f3ff9c079f869540e07ce207d73fcad0e4e84565186029ee0be0f8c3edd728d39aef1d71ed0789f0e4ba

        • \Users\Admin\AppData\Local\Temp\iklxnv.exe
          Filesize

          187KB

          MD5

          dc3b25215baca266c185f2bad746e8df

          SHA1

          3a8e09485d86a00f32619f845f044dff29f0d1e6

          SHA256

          ffda6eaa7ea9b404b396d473467c92ec05c710ec7ac3a323c1f037d008ba54f9

          SHA512

          e4435b80f375856bdc7a31af1e6886ffabafebe6927aec03b36f99bc42f361650f823595caa46b93f05c5f7036cf2745344befdaf0d6d13c470f620293eb4faa

        • \Users\Admin\AppData\Local\Temp\iklxnv.exe
          Filesize

          187KB

          MD5

          dc3b25215baca266c185f2bad746e8df

          SHA1

          3a8e09485d86a00f32619f845f044dff29f0d1e6

          SHA256

          ffda6eaa7ea9b404b396d473467c92ec05c710ec7ac3a323c1f037d008ba54f9

          SHA512

          e4435b80f375856bdc7a31af1e6886ffabafebe6927aec03b36f99bc42f361650f823595caa46b93f05c5f7036cf2745344befdaf0d6d13c470f620293eb4faa

        • memory/536-74-0x0000000000080000-0x00000000000AB000-memory.dmp
          Filesize

          172KB

        • memory/536-71-0x0000000000000000-mapping.dmp
        • memory/536-76-0x0000000001CB0000-0x0000000001D40000-memory.dmp
          Filesize

          576KB

        • memory/536-75-0x0000000001E60000-0x0000000002163000-memory.dmp
          Filesize

          3.0MB

        • memory/536-73-0x0000000000140000-0x0000000000186000-memory.dmp
          Filesize

          280KB

        • memory/896-68-0x00000000008D0000-0x0000000000BD3000-memory.dmp
          Filesize

          3.0MB

        • memory/896-69-0x0000000000300000-0x0000000000311000-memory.dmp
          Filesize

          68KB

        • memory/896-63-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/896-67-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/896-64-0x000000000041F350-mapping.dmp
        • memory/1232-70-0x0000000002B30000-0x0000000002C38000-memory.dmp
          Filesize

          1.0MB

        • memory/1232-77-0x0000000004B30000-0x0000000004BE5000-memory.dmp
          Filesize

          724KB

        • memory/1324-54-0x0000000076011000-0x0000000076013000-memory.dmp
          Filesize

          8KB

        • memory/1628-72-0x0000000000000000-mapping.dmp
        • memory/1676-79-0x0000000000000000-mapping.dmp
        • memory/1680-80-0x000007FEFC431000-0x000007FEFC433000-memory.dmp
          Filesize

          8KB

        • memory/1680-82-0x0000000004760000-0x0000000004770000-memory.dmp
          Filesize

          64KB

        • memory/1868-56-0x0000000000000000-mapping.dmp