Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-08-2021 16:39

General

  • Target

    vbc.exe

  • Size

    694KB

  • MD5

    47fa27443cb1abe987ca9f653754b6d0

  • SHA1

    886a56f419a6e4bc65c603089ee9e9d4f6ad7a54

  • SHA256

    a9010421ea97c10ab6147e6c5077fab296030b13c26b6645502b6165e2e9d4db

  • SHA512

    7dd0b2d5a3716a7ea88f4ca621dc55ec5e3d8a7111e3f373d4631dcdb17c858753e2c55e1723e8c16501ba0d86cc2778cb01bf3ffb791563aa014ef94142e4ac

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

ecuu

C2

http://www.polaritelibrairie.com/ecuu/

Decoy

buoy8boats.com

tomrings.com

o-distribs.com

majesticgroupinc.com

tehridam.com

yzwjtoys.com

castro-online.run

aquarius-twins.com

jamesrrossfineart.com

pavarasupatthonkol.com

rivermarketdentistry.com

gyiblrjd.icu

redcountrypodcast.com

youngbrotherspharmacyga.com

betsysobiech.com

neocleanpro.com

ingpatrimoine.com

mustangsallytransportation.com

jsvfcxzn.com

krsfpjuoekcd.info

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4092
      • C:\Windows\SysWOW64\dialer.exe
        C:\Windows\System32\dialer.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3632
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:4040
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:3084
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:2420
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:2700
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\dialer.exe"
          3⤵
            PID:2736

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • memory/1348-122-0x0000000000000000-mapping.dmp
      • memory/1700-141-0x0000000006300000-0x0000000006398000-memory.dmp
        Filesize

        608KB

      • memory/1700-131-0x0000000006230000-0x00000000062F2000-memory.dmp
        Filesize

        776KB

      • memory/2108-120-0x0000000000000000-mapping.dmp
      • memory/2420-126-0x0000000000000000-mapping.dmp
      • memory/2700-139-0x0000000000000000-mapping.dmp
      • memory/2736-136-0x0000000000000000-mapping.dmp
      • memory/2856-137-0x0000000000000000-mapping.dmp
      • memory/3084-125-0x0000000000000000-mapping.dmp
      • memory/3632-127-0x0000000000960000-0x0000000000961000-memory.dmp
        Filesize

        4KB

      • memory/3632-130-0x0000000000E30000-0x0000000000E40000-memory.dmp
        Filesize

        64KB

      • memory/3632-129-0x0000000004AF0000-0x0000000004E10000-memory.dmp
        Filesize

        3.1MB

      • memory/3632-119-0x0000000000000000-mapping.dmp
      • memory/3632-128-0x0000000010410000-0x0000000010439000-memory.dmp
        Filesize

        164KB

      • memory/3972-134-0x0000000002DB0000-0x0000000002DD9000-memory.dmp
        Filesize

        164KB

      • memory/3972-135-0x0000000004D60000-0x0000000005080000-memory.dmp
        Filesize

        3.1MB

      • memory/3972-133-0x0000000000B90000-0x0000000000BA3000-memory.dmp
        Filesize

        76KB

      • memory/3972-132-0x0000000000000000-mapping.dmp
      • memory/3972-140-0x0000000004BC0000-0x0000000004C4F000-memory.dmp
        Filesize

        572KB

      • memory/4040-124-0x0000000000000000-mapping.dmp
      • memory/4092-114-0x0000000000610000-0x0000000000611000-memory.dmp
        Filesize

        4KB

      • memory/4092-116-0x0000000000630000-0x000000000064B000-memory.dmp
        Filesize

        108KB