Resubmissions

21-10-2021 12:24

211021-pk26daace2 10

21-10-2021 09:57

211021-lyxk9sahgp 10

Analysis

  • max time kernel
    1807s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 12:24

General

  • Target

    51cd4ea4c20552f51824b13af3a93360.exe

  • Size

    847KB

  • MD5

    51cd4ea4c20552f51824b13af3a93360

  • SHA1

    1f85673268160d356cc66056e18e721646a51034

  • SHA256

    891ff9447dec210b5897080666b8281d7387206c14dba7587465e16bd2efa117

  • SHA512

    add0bc6bec599694cdd9c19101edf0b66a914aa4198ed9f10d23e4c14b8bf2708c992917326974007c59c4e6e5c49063c0e1ade25556cdc19ae9dc1a8c79fbcf

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

sb6n

C2

http://www.best5amazon.com/sb6n/

Decoy

bogosamba.com

inmobiliariapuertalavilla.com

nopressurewellness.com

hairshopamity.com

epicmoments360.com

tutorgpa.com

fucibou.xyz

135631.com

portraydashcam.com

raqsarabia.com

okantis.net

vongquaykimcuongfreefire.online

prodom.online

5537sbishop.info

lisakenneyinc.com

fivetime.xyz

borzv.com

joungla.com

mas-urbano.com

sjczyw.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\51cd4ea4c20552f51824b13af3a93360.exe
      "C:\Users\Admin\AppData\Local\Temp\51cd4ea4c20552f51824b13af3a93360.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\SysWOW64\logagent.exe
        C:\Windows\System32\logagent.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1072
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:992
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3880
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            5⤵
            • Modifies registry key
            PID:3588
          • C:\Windows\SysWOW64\reg.exe
            reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
            5⤵
            • Modifies registry key
            PID:1300
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
            5⤵
              PID:880
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\SysWOW64\reg.exe
            reg delete hkcu\Environment /v windir /f
            4⤵
            • Modifies registry key
            PID:1696
      • C:\Windows\SysWOW64\mstsc.exe
        "C:\Windows\SysWOW64\mstsc.exe"
        2⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\SysWOW64\logagent.exe"
          3⤵
            PID:1320
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:4052
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:944
            • C:\Program Files (x86)\Hw4m\zn6hzlig2kd02e.exe
              "C:\Program Files (x86)\Hw4m\zn6hzlig2kd02e.exe"
              2⤵
              • Executes dropped EXE
              PID:1576

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          4
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Hw4m\zn6hzlig2kd02e.exe
            MD5

            dc8b608c0eb0fc7e68fee82a0401abfe

            SHA1

            a98232b58b5e01aebcc0d0bd76b3a483c4033158

            SHA256

            e0e749d9b6f8685cbdff6b57469c84768f1791292613a59a8ec497059812524c

            SHA512

            bf5f1130a1f8dcfdc55d0b1e72658c26ab5b13f3f0e4fd29cce2561e02e29fc7c2bfb0ce9843024c98913819560abf6c5825fff5ed222462fb00d06e8a430e53

          • C:\Program Files (x86)\Hw4m\zn6hzlig2kd02e.exe
            MD5

            dc8b608c0eb0fc7e68fee82a0401abfe

            SHA1

            a98232b58b5e01aebcc0d0bd76b3a483c4033158

            SHA256

            e0e749d9b6f8685cbdff6b57469c84768f1791292613a59a8ec497059812524c

            SHA512

            bf5f1130a1f8dcfdc55d0b1e72658c26ab5b13f3f0e4fd29cce2561e02e29fc7c2bfb0ce9843024c98913819560abf6c5825fff5ed222462fb00d06e8a430e53

          • C:\Users\Admin\AppData\Local\Temp\DB1
            MD5

            b608d407fc15adea97c26936bc6f03f6

            SHA1

            953e7420801c76393902c0d6bb56148947e41571

            SHA256

            b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

            SHA512

            cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

          • C:\Users\Public\Trast.bat
            MD5

            4068c9f69fcd8a171c67f81d4a952a54

            SHA1

            4d2536a8c28cdcc17465e20d6693fb9e8e713b36

            SHA256

            24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

            SHA512

            a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

          • C:\Users\Public\UKO.bat
            MD5

            eaf8d967454c3bbddbf2e05a421411f8

            SHA1

            6170880409b24de75c2dc3d56a506fbff7f6622c

            SHA256

            f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

            SHA512

            fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

          • C:\Users\Public\nest.bat
            MD5

            8ada51400b7915de2124baaf75e3414c

            SHA1

            1a7b9db12184ab7fd7fce1c383f9670a00adb081

            SHA256

            45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

            SHA512

            9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

          • memory/880-124-0x0000000000000000-mapping.dmp
          • memory/992-118-0x0000000000000000-mapping.dmp
          • memory/1072-127-0x0000000072480000-0x00000000724A9000-memory.dmp
            Filesize

            164KB

          • memory/1072-126-0x0000000000E90000-0x0000000000E91000-memory.dmp
            Filesize

            4KB

          • memory/1072-128-0x0000000004ED0000-0x00000000051F0000-memory.dmp
            Filesize

            3.1MB

          • memory/1072-129-0x0000000003130000-0x000000000327A000-memory.dmp
            Filesize

            1.3MB

          • memory/1072-117-0x0000000000000000-mapping.dmp
          • memory/1300-123-0x0000000000000000-mapping.dmp
          • memory/1320-132-0x0000000000000000-mapping.dmp
          • memory/1468-136-0x0000000000000000-mapping.dmp
          • memory/1576-143-0x0000000000000000-mapping.dmp
          • memory/1696-139-0x0000000000000000-mapping.dmp
          • memory/2804-115-0x00000000020E0000-0x00000000020E1000-memory.dmp
            Filesize

            4KB

          • memory/2804-116-0x0000000002101000-0x0000000002115000-memory.dmp
            Filesize

            80KB

          • memory/2848-130-0x00000000027D0000-0x000000000288B000-memory.dmp
            Filesize

            748KB

          • memory/2848-140-0x0000000005DC0000-0x0000000005EFE000-memory.dmp
            Filesize

            1.2MB

          • memory/3316-137-0x00000000044D0000-0x0000000004560000-memory.dmp
            Filesize

            576KB

          • memory/3316-135-0x0000000004780000-0x0000000004AA0000-memory.dmp
            Filesize

            3.1MB

          • memory/3316-133-0x0000000000130000-0x000000000042C000-memory.dmp
            Filesize

            3.0MB

          • memory/3316-134-0x0000000002530000-0x0000000002559000-memory.dmp
            Filesize

            164KB

          • memory/3316-131-0x0000000000000000-mapping.dmp
          • memory/3588-122-0x0000000000000000-mapping.dmp
          • memory/3880-120-0x0000000000000000-mapping.dmp
          • memory/4052-141-0x0000000000000000-mapping.dmp