Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 08:54

General

  • Target

    STD 35 GA Plan_doc.exe

  • Size

    867KB

  • MD5

    d367a1f17ef481d21775f424c4beb7b7

  • SHA1

    fc083e789e7f06627bf3465f74524a5758896f32

  • SHA256

    5846e4c3d380772683c6398d37c33d7a3484762fccd6d8636b2b5d337637d00a

  • SHA512

    2b9c821c00989e6cf9ee1279f8d34d8d02f3af5e07269d34e8e29c6a137e66522eff8211fb3c68bfafaef099aaec926a0a070bc940dd94f30657061b98541566

Malware Config

Extracted

Family

xloader

Version

2.9

Campaign

iewb

Decoy

n8FLlgIlb1rSEg5hJ9xMbw4hcmR38Q==

5vIAIY+pt81OtWs+FdIEdk7Y

LHIKc+oWGIQUUlfAAtEEdk7Y

ePM/cX2jvHrS

5hvPEw22+fdvmJz3C8FIVq0=

mb9EeX2jvHrS

Dx2zIYNvfjo8VUo5

6jVPnyJekv2RAc4gLKNwEqQ=

KWatHyjdE5Gj1Ng=

t9lk70gzUAZty4qjbVjF

6eUBeFPzKBWT125BFNIEdk7Y

dZUXOIyqTJGj1Ng=

iL3TVh2Jl5QVStnzxcAhIL8=

J1prtyklUfZGR/xDD71IbkWRd2yx

s9FgCOBRW9bU0Y6jbVjF

RYCbQDzcFBhcylgu

Fl0BV/8RJm6F9QRg8LXXTLo=

0dhumHzrCCZ3wdQg7nFF1AlL6Tk=

xvL+iL6wwX+/wH9K4lbZ/A==

N0lVceIFD5Gj1Ng=

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader payload 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\STD 35 GA Plan_doc.exe
      "C:\Users\Admin\AppData\Local\Temp\STD 35 GA Plan_doc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\AppData\Local\Temp\STD 35 GA Plan_doc.exe
        "C:\Users\Admin\AppData\Local\Temp\STD 35 GA Plan_doc.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 896
        3⤵
        • Program crash
        PID:1944
    • C:\Windows\SysWOW64\autochk.exe
      "C:\Windows\SysWOW64\autochk.exe"
      2⤵
        PID:1716
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:1768
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:888
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:616
            • C:\Windows\SysWOW64\cmmon32.exe
              "C:\Windows\SysWOW64\cmmon32.exe"
              2⤵
              • Adds policy Run key to start application
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Drops file in Program Files directory
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:680
              • C:\Windows\SysWOW64\cmd.exe
                /c del "C:\Users\Admin\AppData\Local\Temp\STD 35 GA Plan_doc.exe"
                3⤵
                  PID:1120
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  3⤵
                    PID:1164
                  • C:\Windows\SysWOW64\cmd.exe
                    /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                    3⤵
                      PID:1536

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Defense Evasion

                Modify Registry

                2
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                1
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\DB1
                  Filesize

                  40KB

                  MD5

                  b608d407fc15adea97c26936bc6f03f6

                  SHA1

                  953e7420801c76393902c0d6bb56148947e41571

                  SHA256

                  b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                  SHA512

                  cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                • \Users\Admin\AppData\Local\Temp\sqlite3.dll
                  Filesize

                  635KB

                  MD5

                  ee68b052a08fec0f574f2dae2003df27

                  SHA1

                  4fe217c85e91d3ae7c46acbc03b9ca6565a29a92

                  SHA256

                  cf5301c28275b1f04d5ebaecc7fc4ebd9ebc970e1c2c9512f5380e263bf9ddfd

                  SHA512

                  d39c9560380c8f8c0a8e15dd3c577bad6d1ffc479afb9dc81e67bc2510f61e8c9fca723c2b931065738b1f554bab73ff934e65fcf4334df1e1539ebd566dfab2

                • memory/560-72-0x0000000000935000-0x0000000000946000-memory.dmp
                  Filesize

                  68KB

                • memory/560-55-0x0000000075271000-0x0000000075273000-memory.dmp
                  Filesize

                  8KB

                • memory/560-56-0x0000000000AB0000-0x0000000000ACA000-memory.dmp
                  Filesize

                  104KB

                • memory/560-57-0x0000000000E60000-0x0000000000E6E000-memory.dmp
                  Filesize

                  56KB

                • memory/560-58-0x0000000005E90000-0x0000000005F0A000-memory.dmp
                  Filesize

                  488KB

                • memory/560-59-0x0000000000935000-0x0000000000946000-memory.dmp
                  Filesize

                  68KB

                • memory/560-60-0x0000000004A60000-0x0000000004A92000-memory.dmp
                  Filesize

                  200KB

                • memory/560-54-0x0000000000E70000-0x0000000000F4E000-memory.dmp
                  Filesize

                  888KB

                • memory/680-81-0x0000000002110000-0x0000000002413000-memory.dmp
                  Filesize

                  3.0MB

                • memory/680-76-0x0000000000000000-mapping.dmp
                • memory/680-84-0x00000000000D0000-0x00000000000FC000-memory.dmp
                  Filesize

                  176KB

                • memory/680-82-0x0000000000840000-0x00000000008D0000-memory.dmp
                  Filesize

                  576KB

                • memory/680-80-0x00000000000D0000-0x00000000000FC000-memory.dmp
                  Filesize

                  176KB

                • memory/680-79-0x0000000000D00000-0x0000000000D0D000-memory.dmp
                  Filesize

                  52KB

                • memory/1120-78-0x0000000000000000-mapping.dmp
                • memory/1428-83-0x0000000007240000-0x00000000073C0000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1428-75-0x0000000007100000-0x000000000723B000-memory.dmp
                  Filesize

                  1.2MB

                • memory/1428-86-0x0000000007240000-0x00000000073C0000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1428-71-0x00000000067A0000-0x00000000068E1000-memory.dmp
                  Filesize

                  1.3MB

                • memory/1536-88-0x0000000000000000-mapping.dmp
                • memory/1944-66-0x0000000000000000-mapping.dmp
                • memory/2000-65-0x000000000041F840-mapping.dmp
                • memory/2000-70-0x0000000000290000-0x00000000002A1000-memory.dmp
                  Filesize

                  68KB

                • memory/2000-69-0x00000000008D0000-0x0000000000BD3000-memory.dmp
                  Filesize

                  3.0MB

                • memory/2000-64-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2000-68-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2000-74-0x00000000002E0000-0x00000000002F1000-memory.dmp
                  Filesize

                  68KB

                • memory/2000-62-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2000-77-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB

                • memory/2000-61-0x0000000000400000-0x000000000042C000-memory.dmp
                  Filesize

                  176KB