Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 13:46

General

  • Target

    Vxcrtivy.exe

  • Size

    55KB

  • MD5

    60b18674b3feb337adae906acb45e1eb

  • SHA1

    30eb9398c2cbaad158e2bc94f4b0ac9e8cfc734d

  • SHA256

    9ead5269b73782863b592279c0dda02a31caadd92ccfec0983baa45ee3d7b238

  • SHA512

    030bd81a4cdc5620e331c67ed8c5200473e06859faa89dc5b1f4a83c22179a5c56d77ca1d4f64f0a6f0d3caabb6a9367a4b15611df154b3d76955cdd5912754c

Malware Config

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\Vxcrtivy.exe
      "C:\Users\Admin\AppData\Local\Temp\Vxcrtivy.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1072
    • C:\Windows\SysWOW64\systray.exe
      "C:\Windows\SysWOW64\systray.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4472
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1056
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4340
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:1732

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/1056-149-0x0000000000000000-mapping.dmp
          • memory/1072-134-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/1072-133-0x0000000000000000-mapping.dmp
          • memory/1072-136-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/1072-137-0x00000000027F0000-0x0000000002B3A000-memory.dmp
            Filesize

            3.3MB

          • memory/1072-138-0x00000000027B0000-0x00000000027C1000-memory.dmp
            Filesize

            68KB

          • memory/2324-131-0x0000000005C00000-0x0000000005C66000-memory.dmp
            Filesize

            408KB

          • memory/2324-132-0x0000000005EA0000-0x0000000005F32000-memory.dmp
            Filesize

            584KB

          • memory/2324-130-0x0000000000600000-0x0000000000612000-memory.dmp
            Filesize

            72KB

          • memory/2884-140-0x0000000000000000-mapping.dmp
          • memory/2884-142-0x00000000004C0000-0x00000000004C6000-memory.dmp
            Filesize

            24KB

          • memory/2884-143-0x00000000003D0000-0x00000000003FD000-memory.dmp
            Filesize

            180KB

          • memory/2884-144-0x0000000002610000-0x000000000295A000-memory.dmp
            Filesize

            3.3MB

          • memory/2884-145-0x0000000002340000-0x00000000023D0000-memory.dmp
            Filesize

            576KB

          • memory/2884-147-0x00000000003D0000-0x00000000003FD000-memory.dmp
            Filesize

            180KB

          • memory/3304-146-0x0000000006C20000-0x0000000006D1C000-memory.dmp
            Filesize

            1008KB

          • memory/3304-148-0x0000000006C20000-0x0000000006D1C000-memory.dmp
            Filesize

            1008KB

          • memory/3304-139-0x00000000027B0000-0x00000000028C3000-memory.dmp
            Filesize

            1.1MB

          • memory/4340-151-0x0000000000000000-mapping.dmp
          • memory/4472-141-0x0000000000000000-mapping.dmp