Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 08:35

General

  • Target

    shipping docs.exe

  • Size

    588KB

  • MD5

    cc77339f0c45278a70cd4a077e5847a1

  • SHA1

    463bf7cca04184c66c27ea064efd33c415729e0f

  • SHA256

    841161d0802a17b0cc2898301e6d6d952920eed6553fa66223cd2027d7614ee1

  • SHA512

    e06feca2a57cc3a25dfd90047c442c30d6337b592990cb6e0fcc04d3fe32f2c4c3ca5e644a119531777226088d3a6e5e76ad3dff21ddfed11359628200360efb

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
      "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
        3⤵
          PID:4212
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1764
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:660
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2344
            • C:\Program Files (x86)\Dhz70ft\winnlt8.exe
              "C:\Program Files (x86)\Dhz70ft\winnlt8.exe"
              2⤵
              • Executes dropped EXE
              PID:3360

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Dhz70ft\winnlt8.exe
            Filesize

            588KB

            MD5

            cc77339f0c45278a70cd4a077e5847a1

            SHA1

            463bf7cca04184c66c27ea064efd33c415729e0f

            SHA256

            841161d0802a17b0cc2898301e6d6d952920eed6553fa66223cd2027d7614ee1

            SHA512

            e06feca2a57cc3a25dfd90047c442c30d6337b592990cb6e0fcc04d3fe32f2c4c3ca5e644a119531777226088d3a6e5e76ad3dff21ddfed11359628200360efb

          • C:\Program Files (x86)\Dhz70ft\winnlt8.exe
            Filesize

            588KB

            MD5

            cc77339f0c45278a70cd4a077e5847a1

            SHA1

            463bf7cca04184c66c27ea064efd33c415729e0f

            SHA256

            841161d0802a17b0cc2898301e6d6d952920eed6553fa66223cd2027d7614ee1

            SHA512

            e06feca2a57cc3a25dfd90047c442c30d6337b592990cb6e0fcc04d3fe32f2c4c3ca5e644a119531777226088d3a6e5e76ad3dff21ddfed11359628200360efb

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/384-140-0x0000000002A40000-0x0000000002BD9000-memory.dmp
            Filesize

            1.6MB

          • memory/384-150-0x0000000008370000-0x00000000084CF000-memory.dmp
            Filesize

            1.4MB

          • memory/384-148-0x0000000008370000-0x00000000084CF000-memory.dmp
            Filesize

            1.4MB

          • memory/660-153-0x0000000000000000-mapping.dmp
          • memory/1524-136-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/1524-139-0x0000000000F80000-0x0000000000F91000-memory.dmp
            Filesize

            68KB

          • memory/1524-138-0x0000000001560000-0x00000000018AA000-memory.dmp
            Filesize

            3.3MB

          • memory/1524-142-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/1524-135-0x0000000000000000-mapping.dmp
          • memory/1764-151-0x0000000000000000-mapping.dmp
          • memory/2888-149-0x0000000001210000-0x000000000123B000-memory.dmp
            Filesize

            172KB

          • memory/2888-146-0x00000000033E0000-0x000000000372A000-memory.dmp
            Filesize

            3.3MB

          • memory/2888-144-0x0000000000050000-0x0000000000483000-memory.dmp
            Filesize

            4.2MB

          • memory/2888-147-0x0000000003080000-0x0000000003110000-memory.dmp
            Filesize

            576KB

          • memory/2888-145-0x0000000001210000-0x000000000123B000-memory.dmp
            Filesize

            172KB

          • memory/2888-141-0x0000000000000000-mapping.dmp
          • memory/3360-155-0x0000000000000000-mapping.dmp
          • memory/4044-130-0x0000000000060000-0x00000000000FA000-memory.dmp
            Filesize

            616KB

          • memory/4044-134-0x0000000004A70000-0x0000000004A7A000-memory.dmp
            Filesize

            40KB

          • memory/4044-133-0x0000000004BA0000-0x0000000004C3C000-memory.dmp
            Filesize

            624KB

          • memory/4044-132-0x0000000004AB0000-0x0000000004B42000-memory.dmp
            Filesize

            584KB

          • memory/4044-131-0x0000000005150000-0x00000000056F4000-memory.dmp
            Filesize

            5.6MB

          • memory/4212-143-0x0000000000000000-mapping.dmp