Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 04:24

General

  • Target

    INVOICE xlsx.exe

  • Size

    661KB

  • MD5

    c3d9581dfe9bc99d5999828f4177b264

  • SHA1

    42f526e8bcae0f3e6404e9bed89431cd6b5c9fa4

  • SHA256

    b88777182ffbc0f28b68902a00f0b8a51b8dee4ef0104720a9ca92e18d920d81

  • SHA512

    d0c71bbc6b363cda4f2e686eb40e8b3295e7f6a43d42aaeecc5a99a64a7960a5d2594733af336aca1dd1204d2abec3f9311ccbb4db53894c95c818bc21248671

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

t20a

Decoy

ovewaci.com

explorebantentravel.com

productdesigninfo.com

harlis-kapitol.com

amishaentertainment.com

lauraheagy.com

sjg-central.xyz

amberdreamscattery.com

4848caomm2.com

a1brts.com

americareambulance.com

geekplusrobots.com

wiggitywack.com

baileyit.com

1dayshade.com

dergburo.com

aljeb.com

winnerisserved.com

safetyutilityeng.com

pchconsumerwinneralert.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\INVOICE xlsx.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE xlsx.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Users\Admin\AppData\Local\Temp\INVOICE xlsx.exe
        "C:\Users\Admin\AppData\Local\Temp\INVOICE xlsx.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
    • C:\Windows\SysWOW64\ipconfig.exe
      "C:\Windows\SysWOW64\ipconfig.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\INVOICE xlsx.exe"
        3⤵
          PID:3792
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1068
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2504
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4580

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • memory/1068-152-0x0000000000000000-mapping.dmp
          • memory/1400-150-0x0000000000680000-0x00000000006AB000-memory.dmp
            Filesize

            172KB

          • memory/1400-148-0x0000000000D30000-0x0000000000DC0000-memory.dmp
            Filesize

            576KB

          • memory/1400-147-0x0000000000DE0000-0x000000000112A000-memory.dmp
            Filesize

            3.3MB

          • memory/1400-146-0x0000000000680000-0x00000000006AB000-memory.dmp
            Filesize

            172KB

          • memory/1400-145-0x0000000000020000-0x000000000002B000-memory.dmp
            Filesize

            44KB

          • memory/1400-142-0x0000000000000000-mapping.dmp
          • memory/1460-135-0x0000000001410000-0x0000000001476000-memory.dmp
            Filesize

            408KB

          • memory/1460-130-0x0000000000C10000-0x0000000000CBC000-memory.dmp
            Filesize

            688KB

          • memory/1460-134-0x0000000007DD0000-0x0000000007E6C000-memory.dmp
            Filesize

            624KB

          • memory/1460-133-0x0000000005500000-0x000000000550A000-memory.dmp
            Filesize

            40KB

          • memory/1460-132-0x0000000005570000-0x0000000005602000-memory.dmp
            Filesize

            584KB

          • memory/1460-131-0x0000000005A80000-0x0000000006024000-memory.dmp
            Filesize

            5.6MB

          • memory/1504-141-0x0000000007C90000-0x0000000007E34000-memory.dmp
            Filesize

            1.6MB

          • memory/1504-151-0x0000000008000000-0x000000000813A000-memory.dmp
            Filesize

            1.2MB

          • memory/1504-149-0x0000000008000000-0x000000000813A000-memory.dmp
            Filesize

            1.2MB

          • memory/2504-154-0x0000000000000000-mapping.dmp
          • memory/3792-144-0x0000000000000000-mapping.dmp
          • memory/4964-136-0x0000000000000000-mapping.dmp
          • memory/4964-143-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/4964-140-0x0000000000DB0000-0x0000000000DC1000-memory.dmp
            Filesize

            68KB

          • memory/4964-139-0x0000000000E40000-0x000000000118A000-memory.dmp
            Filesize

            3.3MB

          • memory/4964-137-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB