Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-06-2022 10:37

General

  • Target

    shipping docs.exe

  • Size

    850KB

  • MD5

    e1666ef4566ba59ac9cb52fce5bf3438

  • SHA1

    4bd7d742bb83a86046422029b1fce728650be25d

  • SHA256

    892386e40db2d9d22e9fe3ddd47f369e6f68757c68aa98ada9c74a346046eac9

  • SHA512

    c58018a859f0370503c672754893bf272511cafbeb9c1d0894ba7a19055d207ec8e83b57abeac6e578d0deb0db7aa9f49d24115793d60bc263abd91a6cc1fe8c

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

gfv7

Decoy

hd4AZDZ3XeSkZ9w0NRn2+JU=

6iAxmGKdumxFEgwp

jM6QcxNUSeCKaUdvvh3g9mffhosQ

d4CC0LS0DjTJS8FdXqd3soM=

S1LPlXEIJY52Og==

doeO7AimsF0NEvFgnIV5

W2TlzH/byHtUU3B7tw==

Y2RAbyZjex2qj6GQv4Q=

ftoOsCpZdfmALQ==

4kqL8v/6rDj8Ohs/wAjkb0gD5Gfiww==

8mVs/AkvwLnIWp4=

yfqAazgHioT8b9yHSKpLDtgY

EyWD5F+Wu3L0xq/VJXgdlnFvBDdUz5WM

jn9ty+pdRNdtcDhJ5k8nwZofm4EJ

s9XVNv4/aRDBUx4w

+vHFE7Fw1rnIWp4=

wC395Yvi6G/3yoWRGW1USxzshi3Dyw==

jcbufIN91gHAUK1RYUMYIdyqpDlUz5WM

iIyoIvZNXwPNmBlBxGk6+A==

C/hTD8h/KWLiMW4Mt/joXyz23Q==

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
      "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Users\Admin\AppData\Local\Temp\shipping docs.exe
        "{path}"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4888
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:448
      • C:\Windows\SysWOW64\autoconv.exe
        "C:\Windows\SysWOW64\autoconv.exe"
        2⤵
          PID:624
        • C:\Windows\SysWOW64\autoconv.exe
          "C:\Windows\SysWOW64\autoconv.exe"
          2⤵
            PID:5100
          • C:\Windows\SysWOW64\autoconv.exe
            "C:\Windows\SysWOW64\autoconv.exe"
            2⤵
              PID:616
            • C:\Windows\SysWOW64\autoconv.exe
              "C:\Windows\SysWOW64\autoconv.exe"
              2⤵
                PID:4580
              • C:\Windows\SysWOW64\raserver.exe
                "C:\Windows\SysWOW64\raserver.exe"
                2⤵
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • Drops file in Program Files directory
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4024
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Admin\AppData\Local\Temp\shipping docs.exe"
                  3⤵
                    PID:4720
                  • C:\Windows\SysWOW64\cmd.exe
                    /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                    3⤵
                      PID:2888
                    • C:\Windows\SysWOW64\cmd.exe
                      /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                      3⤵
                        PID:3188
                      • C:\Program Files\Mozilla Firefox\Firefox.exe
                        "C:\Program Files\Mozilla Firefox\Firefox.exe"
                        3⤵
                          PID:916
                      • C:\Program Files (x86)\H6lcl\igfxqzm4fb.exe
                        "C:\Program Files (x86)\H6lcl\igfxqzm4fb.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:3984

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Defense Evasion

                    Modify Registry

                    2
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    1
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files (x86)\H6lcl\igfxqzm4fb.exe
                      Filesize

                      850KB

                      MD5

                      e1666ef4566ba59ac9cb52fce5bf3438

                      SHA1

                      4bd7d742bb83a86046422029b1fce728650be25d

                      SHA256

                      892386e40db2d9d22e9fe3ddd47f369e6f68757c68aa98ada9c74a346046eac9

                      SHA512

                      c58018a859f0370503c672754893bf272511cafbeb9c1d0894ba7a19055d207ec8e83b57abeac6e578d0deb0db7aa9f49d24115793d60bc263abd91a6cc1fe8c

                    • C:\Program Files (x86)\H6lcl\igfxqzm4fb.exe
                      Filesize

                      850KB

                      MD5

                      e1666ef4566ba59ac9cb52fce5bf3438

                      SHA1

                      4bd7d742bb83a86046422029b1fce728650be25d

                      SHA256

                      892386e40db2d9d22e9fe3ddd47f369e6f68757c68aa98ada9c74a346046eac9

                      SHA512

                      c58018a859f0370503c672754893bf272511cafbeb9c1d0894ba7a19055d207ec8e83b57abeac6e578d0deb0db7aa9f49d24115793d60bc263abd91a6cc1fe8c

                    • C:\Users\Admin\AppData\Local\Temp\DB1
                      Filesize

                      40KB

                      MD5

                      b608d407fc15adea97c26936bc6f03f6

                      SHA1

                      953e7420801c76393902c0d6bb56148947e41571

                      SHA256

                      b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                      SHA512

                      cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                    • C:\Users\Admin\AppData\Local\Temp\DB1
                      Filesize

                      48KB

                      MD5

                      349e6eb110e34a08924d92f6b334801d

                      SHA1

                      bdfb289daff51890cc71697b6322aa4b35ec9169

                      SHA256

                      c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                      SHA512

                      2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                    • memory/2684-141-0x00000000082A0000-0x0000000008418000-memory.dmp
                      Filesize

                      1.5MB

                    • memory/2684-150-0x0000000008560000-0x0000000008676000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/2684-148-0x0000000008560000-0x0000000008676000-memory.dmp
                      Filesize

                      1.1MB

                    • memory/2888-151-0x0000000000000000-mapping.dmp
                    • memory/3188-153-0x0000000000000000-mapping.dmp
                    • memory/3984-155-0x0000000000000000-mapping.dmp
                    • memory/4024-149-0x0000000001040000-0x000000000106C000-memory.dmp
                      Filesize

                      176KB

                    • memory/4024-147-0x0000000002E90000-0x0000000002F20000-memory.dmp
                      Filesize

                      576KB

                    • memory/4024-143-0x00000000004D0000-0x00000000004EF000-memory.dmp
                      Filesize

                      124KB

                    • memory/4024-144-0x0000000001040000-0x000000000106C000-memory.dmp
                      Filesize

                      176KB

                    • memory/4024-142-0x0000000000000000-mapping.dmp
                    • memory/4024-146-0x0000000002F80000-0x00000000032CA000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4028-134-0x0000000005130000-0x000000000513A000-memory.dmp
                      Filesize

                      40KB

                    • memory/4028-130-0x00000000006C0000-0x000000000079A000-memory.dmp
                      Filesize

                      872KB

                    • memory/4028-133-0x0000000005230000-0x00000000052CC000-memory.dmp
                      Filesize

                      624KB

                    • memory/4028-132-0x0000000005190000-0x0000000005222000-memory.dmp
                      Filesize

                      584KB

                    • memory/4028-131-0x00000000056A0000-0x0000000005C44000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/4720-145-0x0000000000000000-mapping.dmp
                    • memory/4888-140-0x0000000001640000-0x0000000001651000-memory.dmp
                      Filesize

                      68KB

                    • memory/4888-139-0x0000000001950000-0x0000000001C9A000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/4888-138-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/4888-136-0x0000000000400000-0x000000000042C000-memory.dmp
                      Filesize

                      176KB

                    • memory/4888-135-0x0000000000000000-mapping.dmp