Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 08:12

General

  • Target

    Invoice#5800371 pdf.exe

  • Size

    837KB

  • MD5

    328eaa1e53fdeba2a8d99f4a5f0385dd

  • SHA1

    9da77711434bfe5eb4f26365513c7663da5e9885

  • SHA256

    985bff9f5d8470baf0a3c5520eae6e8bb87a9761bd6c7ce41855c5c8cc0a58bc

  • SHA512

    475be1e25abb8697952b5014ebfa6d5e26eb3f0d312739771f4f0f91819f55b3620dbeb76c3bb47a7febf17f8588232d4cecb25cc130f7437d1d810dd8b0586d

Malware Config

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\Invoice#5800371 pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice#5800371 pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Users\Admin\AppData\Local\Temp\Invoice#5800371 pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice#5800371 pdf.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Invoice#5800371 pdf.exe"
        3⤵
          PID:548
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:3228
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4076
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:3104

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/548-144-0x0000000000000000-mapping.dmp
          • memory/1684-143-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/1684-136-0x0000000000000000-mapping.dmp
          • memory/1684-137-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/1684-139-0x0000000001990000-0x0000000001CDA000-memory.dmp
            Filesize

            3.3MB

          • memory/1684-140-0x00000000017E0000-0x00000000017F1000-memory.dmp
            Filesize

            68KB

          • memory/2044-149-0x0000000008AE0000-0x0000000008C33000-memory.dmp
            Filesize

            1.3MB

          • memory/2044-151-0x0000000008AE0000-0x0000000008C33000-memory.dmp
            Filesize

            1.3MB

          • memory/2044-141-0x0000000003370000-0x0000000003460000-memory.dmp
            Filesize

            960KB

          • memory/2136-145-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2136-142-0x0000000000000000-mapping.dmp
          • memory/2136-150-0x0000000000320000-0x000000000034D000-memory.dmp
            Filesize

            180KB

          • memory/2136-148-0x0000000002340000-0x00000000023D0000-memory.dmp
            Filesize

            576KB

          • memory/2136-146-0x0000000000320000-0x000000000034D000-memory.dmp
            Filesize

            180KB

          • memory/2136-147-0x00000000023D0000-0x000000000271A000-memory.dmp
            Filesize

            3.3MB

          • memory/3228-152-0x0000000000000000-mapping.dmp
          • memory/3296-134-0x0000000009100000-0x000000000919C000-memory.dmp
            Filesize

            624KB

          • memory/3296-130-0x00000000008B0000-0x0000000000988000-memory.dmp
            Filesize

            864KB

          • memory/3296-133-0x00000000054B0000-0x00000000054BA000-memory.dmp
            Filesize

            40KB

          • memory/3296-135-0x00000000091A0000-0x0000000009206000-memory.dmp
            Filesize

            408KB

          • memory/3296-132-0x0000000005310000-0x00000000053A2000-memory.dmp
            Filesize

            584KB

          • memory/3296-131-0x0000000005820000-0x0000000005DC4000-memory.dmp
            Filesize

            5.6MB

          • memory/4076-154-0x0000000000000000-mapping.dmp