Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 18:06

General

  • Target

    shipping documents.exe

  • Size

    1.1MB

  • MD5

    38f1024d533a747d3ada057be9175db1

  • SHA1

    9ab84365d2ab9ef77bda9b75764e1e1780bdae8c

  • SHA256

    0c5f0ad9fb94fbfc2dde1c830cdcdb2c96f27530d500734d0478fd9bc068a8bb

  • SHA512

    d19cb83af73434fedb0efa1585a3a5bc33c478ad3986f15fcbb82c8b2ea4882d8f135f703374b57b2ac5a78fb3e9d1ebf9be2ae26aea09ea551c7d5cb19a3c6d

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

pdrq

Decoy

welchsunstar.com

mppservicesllc.com

wiresofteflon.com

brabov.xyz

compnonoch.site

yourbuilderworks.com

iamsamirahman.com

eriqoes.com

eastudio.design

skyearth-est.com

teethfitness.com

razaancreates.com

shfbfs.com

joyfulbrokekids.com

kjbolden.com

howirep.com

deedeesmainecoons.website

e-powair.com

aheatea.com

shalfey0009.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Xloader payload 4 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\shipping documents.exe
      "C:\Users\Admin\AppData\Local\Temp\shipping documents.exe"
      2⤵
      • Looks for VirtualBox Guest Additions in registry
      • Looks for VMWare Tools registry key
      • Checks BIOS information in registry
      • Checks computer location settings
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\hpmoZai.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hpmoZai" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7927.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4080
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2692
    • C:\Windows\SysWOW64\mstsc.exe
      "C:\Windows\SysWOW64\mstsc.exe"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
          PID:492
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:2292
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:3248
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:4528

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Virtualization/Sandbox Evasion

          2
          T1497

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          5
          T1012

          Virtualization/Sandbox Evasion

          2
          T1497

          System Information Discovery

          4
          T1082

          Peripheral Device Discovery

          1
          T1120

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            40KB

            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Admin\AppData\Local\Temp\DB1
            Filesize

            48KB

            MD5

            349e6eb110e34a08924d92f6b334801d

            SHA1

            bdfb289daff51890cc71697b6322aa4b35ec9169

            SHA256

            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

            SHA512

            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

          • C:\Users\Admin\AppData\Local\Temp\tmp7927.tmp
            Filesize

            1KB

            MD5

            c3636f42cab9b81ba01556e199ab7255

            SHA1

            2cb0d6c4ecd5af9979573b4c493162b49dfc7234

            SHA256

            a2b7cfb6aec07201c0d9c386b17124bb0e81e6706c0ac19b1565d95f6dabfea2

            SHA512

            c52493a69147c1992a05a30cad324abde88753fd112680fb46b01ec5d830ac7b487e41039f5951325aad24f4d9a6ce8c50b8fd0a932253af009fa63282737710

          • memory/492-162-0x0000000000000000-mapping.dmp
          • memory/1204-164-0x0000000002460000-0x00000000027AA000-memory.dmp
            Filesize

            3.3MB

          • memory/1204-169-0x00000000001B0000-0x00000000001DB000-memory.dmp
            Filesize

            172KB

          • memory/1204-154-0x0000000000000000-mapping.dmp
          • memory/1204-160-0x00000000009B0000-0x0000000000AEA000-memory.dmp
            Filesize

            1.2MB

          • memory/1204-161-0x00000000001B0000-0x00000000001DB000-memory.dmp
            Filesize

            172KB

          • memory/1204-170-0x0000000002290000-0x0000000002320000-memory.dmp
            Filesize

            576KB

          • memory/2156-172-0x0000000002BA0000-0x0000000002C5D000-memory.dmp
            Filesize

            756KB

          • memory/2156-152-0x0000000007DC0000-0x0000000007F21000-memory.dmp
            Filesize

            1.4MB

          • memory/2156-171-0x0000000002BA0000-0x0000000002C5D000-memory.dmp
            Filesize

            756KB

          • memory/2292-173-0x0000000000000000-mapping.dmp
          • memory/2692-145-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/2692-143-0x0000000000000000-mapping.dmp
          • memory/2692-150-0x00000000010C0000-0x000000000140A000-memory.dmp
            Filesize

            3.3MB

          • memory/2692-151-0x0000000000FF0000-0x0000000001001000-memory.dmp
            Filesize

            68KB

          • memory/2692-155-0x0000000000400000-0x000000000042B000-memory.dmp
            Filesize

            172KB

          • memory/3248-175-0x0000000000000000-mapping.dmp
          • memory/4080-140-0x0000000000000000-mapping.dmp
          • memory/4908-147-0x0000000005A80000-0x0000000005AE6000-memory.dmp
            Filesize

            408KB

          • memory/4908-166-0x0000000007680000-0x000000000768E000-memory.dmp
            Filesize

            56KB

          • memory/4908-153-0x0000000006710000-0x0000000006742000-memory.dmp
            Filesize

            200KB

          • memory/4908-158-0x0000000007A80000-0x00000000080FA000-memory.dmp
            Filesize

            6.5MB

          • memory/4908-149-0x0000000006160000-0x000000000617E000-memory.dmp
            Filesize

            120KB

          • memory/4908-139-0x0000000000000000-mapping.dmp
          • memory/4908-159-0x0000000007440000-0x000000000745A000-memory.dmp
            Filesize

            104KB

          • memory/4908-141-0x0000000002820000-0x0000000002856000-memory.dmp
            Filesize

            216KB

          • memory/4908-163-0x00000000074B0000-0x00000000074BA000-memory.dmp
            Filesize

            40KB

          • memory/4908-157-0x00000000066F0000-0x000000000670E000-memory.dmp
            Filesize

            120KB

          • memory/4908-165-0x00000000076E0000-0x0000000007776000-memory.dmp
            Filesize

            600KB

          • memory/4908-156-0x0000000070AF0000-0x0000000070B3C000-memory.dmp
            Filesize

            304KB

          • memory/4908-167-0x00000000077A0000-0x00000000077BA000-memory.dmp
            Filesize

            104KB

          • memory/4908-168-0x00000000076D0000-0x00000000076D8000-memory.dmp
            Filesize

            32KB

          • memory/4908-146-0x0000000005300000-0x0000000005322000-memory.dmp
            Filesize

            136KB

          • memory/4908-144-0x0000000005450000-0x0000000005A78000-memory.dmp
            Filesize

            6.2MB

          • memory/5084-133-0x0000000000FA0000-0x00000000010B2000-memory.dmp
            Filesize

            1.1MB

          • memory/5084-137-0x000000000BFA0000-0x000000000C03C000-memory.dmp
            Filesize

            624KB

          • memory/5084-136-0x0000000008110000-0x000000000811A000-memory.dmp
            Filesize

            40KB

          • memory/5084-135-0x0000000007F30000-0x0000000007FC2000-memory.dmp
            Filesize

            584KB

          • memory/5084-138-0x0000000007D70000-0x0000000007DD6000-memory.dmp
            Filesize

            408KB

          • memory/5084-134-0x0000000008400000-0x00000000089A4000-memory.dmp
            Filesize

            5.6MB