Resubmissions

27-09-2021 04:46

210927-fd5s9affen 10

17-09-2021 00:03

210917-ab8t8shcgp 10

Analysis

  • max time kernel
    598s
  • max time network
    601s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    27-09-2021 04:46

General

  • Target

    bank swift scan pdf....exe

  • Size

    323KB

  • MD5

    6308a0ee4b50deb37f6f6a6205d5b2d6

  • SHA1

    0a0f239995f1be45263bc2c96440cfd3dd751cc9

  • SHA256

    f3296e298b22250cb64e01c5e737c924410ea4489867b61758a5e0906f3d1161

  • SHA512

    96dc213ec553ac61eeda230e74515443f9a7d708f73a6bfa4bf02b33ef7519a41f584ceb6c1db903dd8e0237444f19d33c0e513f785fbfeb5c0a822c2f3d78cc

Malware Config

Extracted

Family

xloader

Version

2.4

Campaign

di4c

C2

http://www.dropadsmedia.com/di4c/

Decoy

oscd.store

simplyminiatures.com

famouslovebackbaba.com

turkesteronesupplement.com

most-attractive.com

le-thermoplongeur.com

joydeb.xyz

incomepanther.com

infoterkiinii.xyz

indigocard.website

plasthecnolgy.com

canmamap.com

aviationtrainingworldusa.com

successoffplan.com

desert-breeze.com

nilavarna.com

stanthonyswelfare.com

shezefy.com

shcq08.xyz

spencerpauley.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\bank swift scan pdf....exe
      "C:\Users\Admin\AppData\Local\Temp\bank swift scan pdf....exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Users\Admin\AppData\Local\Temp\bank swift scan pdf....exe
        "C:\Users\Admin\AppData\Local\Temp\bank swift scan pdf....exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3668
    • C:\Windows\SysWOW64\colorcpl.exe
      "C:\Windows\SysWOW64\colorcpl.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\bank swift scan pdf....exe"
        3⤵
          PID:3756
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4448
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:4500
          • C:\Program Files (x86)\C-zudu\updateszz.exe
            "C:\Program Files (x86)\C-zudu\updateszz.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:4508
            • C:\Program Files (x86)\C-zudu\updateszz.exe
              "C:\Program Files (x86)\C-zudu\updateszz.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4476

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\C-zudu\updateszz.exe
          MD5

          6308a0ee4b50deb37f6f6a6205d5b2d6

          SHA1

          0a0f239995f1be45263bc2c96440cfd3dd751cc9

          SHA256

          f3296e298b22250cb64e01c5e737c924410ea4489867b61758a5e0906f3d1161

          SHA512

          96dc213ec553ac61eeda230e74515443f9a7d708f73a6bfa4bf02b33ef7519a41f584ceb6c1db903dd8e0237444f19d33c0e513f785fbfeb5c0a822c2f3d78cc

        • C:\Program Files (x86)\C-zudu\updateszz.exe
          MD5

          6308a0ee4b50deb37f6f6a6205d5b2d6

          SHA1

          0a0f239995f1be45263bc2c96440cfd3dd751cc9

          SHA256

          f3296e298b22250cb64e01c5e737c924410ea4489867b61758a5e0906f3d1161

          SHA512

          96dc213ec553ac61eeda230e74515443f9a7d708f73a6bfa4bf02b33ef7519a41f584ceb6c1db903dd8e0237444f19d33c0e513f785fbfeb5c0a822c2f3d78cc

        • C:\Program Files (x86)\C-zudu\updateszz.exe
          MD5

          6308a0ee4b50deb37f6f6a6205d5b2d6

          SHA1

          0a0f239995f1be45263bc2c96440cfd3dd751cc9

          SHA256

          f3296e298b22250cb64e01c5e737c924410ea4489867b61758a5e0906f3d1161

          SHA512

          96dc213ec553ac61eeda230e74515443f9a7d708f73a6bfa4bf02b33ef7519a41f584ceb6c1db903dd8e0237444f19d33c0e513f785fbfeb5c0a822c2f3d78cc

        • C:\Users\Admin\AppData\Local\Temp\DB1
          MD5

          b608d407fc15adea97c26936bc6f03f6

          SHA1

          953e7420801c76393902c0d6bb56148947e41571

          SHA256

          b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

          SHA512

          cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

        • C:\Users\Admin\AppData\Local\Temp\guh0enx88idzpfg
          MD5

          18ca13a9fd7e368e0d52cc8818837849

          SHA1

          82d71db26417db8d604fc8e627d900869cfd90a3

          SHA256

          51202e8200d2369f29ff0078a6ff489b1aac07f7855387afcd7aca322808a377

          SHA512

          e93be6a911f730dc43b2796c9ea85149e259a2f771c92d4504f3893d33d34c25e371ee985f4af765520ae69ae2aa556d9fe3040371ea2b1ed9c8317ef1cae7a9

        • \Users\Admin\AppData\Local\Temp\nsrB554.tmp\fplpyn.dll
          MD5

          c86ab83feeeb519425ab355b5dfac558

          SHA1

          a73a950c1d7e9e93c61d5e1ae9f728191a73aa70

          SHA256

          3f72aec204fa837e016d24ea563309d3814ead06fa8a4c2d651066f46cb85b37

          SHA512

          ef6c81291b1b5a9e27dc0485b1e3c926efabd56141d67ec9873ee68628e4dfa536ddc30798a6bc9dfa6e1a66637ab1c6cac4ac9a84c134b721774a45994c89a5

        • \Users\Admin\AppData\Local\Temp\nst83FC.tmp\fplpyn.dll
          MD5

          c86ab83feeeb519425ab355b5dfac558

          SHA1

          a73a950c1d7e9e93c61d5e1ae9f728191a73aa70

          SHA256

          3f72aec204fa837e016d24ea563309d3814ead06fa8a4c2d651066f46cb85b37

          SHA512

          ef6c81291b1b5a9e27dc0485b1e3c926efabd56141d67ec9873ee68628e4dfa536ddc30798a6bc9dfa6e1a66637ab1c6cac4ac9a84c134b721774a45994c89a5

        • memory/2452-127-0x0000000005180000-0x0000000005280000-memory.dmp
          Filesize

          1024KB

        • memory/2452-120-0x0000000002A00000-0x0000000002AF8000-memory.dmp
          Filesize

          992KB

        • memory/3668-116-0x000000000041D4B0-mapping.dmp
        • memory/3668-118-0x0000000000AC0000-0x0000000000DE0000-memory.dmp
          Filesize

          3.1MB

        • memory/3668-117-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/3668-119-0x0000000000E00000-0x0000000000E11000-memory.dmp
          Filesize

          68KB

        • memory/3756-124-0x0000000000000000-mapping.dmp
        • memory/3828-123-0x0000000000630000-0x0000000000659000-memory.dmp
          Filesize

          164KB

        • memory/3828-121-0x0000000000000000-mapping.dmp
        • memory/3828-122-0x0000000000B90000-0x0000000000BA9000-memory.dmp
          Filesize

          100KB

        • memory/3828-126-0x00000000043E0000-0x0000000004470000-memory.dmp
          Filesize

          576KB

        • memory/3828-125-0x0000000004690000-0x00000000049B0000-memory.dmp
          Filesize

          3.1MB

        • memory/4448-128-0x0000000000000000-mapping.dmp
        • memory/4476-135-0x000000000041D4B0-mapping.dmp
        • memory/4476-137-0x0000000000AF0000-0x0000000000E10000-memory.dmp
          Filesize

          3.1MB

        • memory/4500-138-0x0000000000000000-mapping.dmp
        • memory/4500-140-0x00000186BAB20000-0x00000186BAC7A000-memory.dmp
          Filesize

          1.4MB

        • memory/4500-139-0x00007FF645160000-0x00007FF6451F3000-memory.dmp
          Filesize

          588KB

        • memory/4508-130-0x0000000000000000-mapping.dmp