Analysis

  • max time kernel
    155s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    15-06-2022 09:18

General

  • Target

    shipping docs.exe

  • Size

    596KB

  • MD5

    ee97e8134d2d81d1b0496cdc9a47e20a

  • SHA1

    b55593f9448acf6cd5dde7e5635194ff042c289f

  • SHA256

    23a38a6f4f071442244e32033a1672cbe57ef0296bac9a3514cde315e417f632

  • SHA512

    cc52daed4f05abe7d9cd8900e23b97b57070abb8e15e34c4b6897350966e97905349c97edfca5bebdbbb4c9fb7331721dc3947d15e33c15ae8f482cd01f4259b

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

a8hq

Decoy

veteransductcleaning.com

beajtjunkies.com

houseofascofi.com

scottsdalemediator.com

atelyadesign.com

profitcase.pro

imtokenio.club

qinglingpai.com

bigsmile-meal.net

daytonlivestream.com

aspiradores10.online

ytybs120.com

hdatelier.com

bearpierce.com

yeson28ca.com

booklearner.com

m8j9.club

mmophamthinhlegend.space

hq4a7o6zb.com

sophiadaki.online

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
      "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3792
      • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
        "{path}"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3432
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
        3⤵
          PID:2904
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2320
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:1620
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2872

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/540-149-0x00000000006F0000-0x000000000071B000-memory.dmp
            Filesize

            172KB

          • memory/540-141-0x0000000000000000-mapping.dmp
          • memory/540-143-0x0000000000600000-0x000000000060E000-memory.dmp
            Filesize

            56KB

          • memory/540-147-0x0000000001000000-0x0000000001090000-memory.dmp
            Filesize

            576KB

          • memory/540-146-0x0000000001100000-0x000000000144A000-memory.dmp
            Filesize

            3.3MB

          • memory/540-144-0x00000000006F0000-0x000000000071B000-memory.dmp
            Filesize

            172KB

          • memory/1620-153-0x0000000000000000-mapping.dmp
          • memory/1880-148-0x0000000003270000-0x0000000003307000-memory.dmp
            Filesize

            604KB

          • memory/1880-150-0x0000000003270000-0x0000000003307000-memory.dmp
            Filesize

            604KB

          • memory/1880-140-0x00000000086A0000-0x00000000087FA000-memory.dmp
            Filesize

            1.4MB

          • memory/2320-151-0x0000000000000000-mapping.dmp
          • memory/2904-145-0x0000000000000000-mapping.dmp
          • memory/3432-138-0x0000000001950000-0x0000000001C9A000-memory.dmp
            Filesize

            3.3MB

          • memory/3432-142-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/3432-139-0x0000000001930000-0x0000000001941000-memory.dmp
            Filesize

            68KB

          • memory/3432-136-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/3432-135-0x0000000000000000-mapping.dmp
          • memory/3792-134-0x0000000004F70000-0x0000000004F7A000-memory.dmp
            Filesize

            40KB

          • memory/3792-130-0x00000000002C0000-0x000000000035C000-memory.dmp
            Filesize

            624KB

          • memory/3792-132-0x0000000005130000-0x00000000051C2000-memory.dmp
            Filesize

            584KB

          • memory/3792-133-0x00000000051D0000-0x000000000526C000-memory.dmp
            Filesize

            624KB

          • memory/3792-131-0x00000000055E0000-0x0000000005B84000-memory.dmp
            Filesize

            5.6MB