Resubmissions

28-02-2022 11:21

220228-nf9h8afdhl 10

28-02-2022 10:06

220228-l462wsdhh7 10

Analysis

  • max time kernel
    1801s
  • max time network
    1804s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    28-02-2022 11:21

General

  • Target

    INV15420.exe

  • Size

    42KB

  • MD5

    a17204c4cc765969839d22f78bc125bb

  • SHA1

    7f29c80d2fbc4c4a73f65684fb689543e202d684

  • SHA256

    109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

  • SHA512

    950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

ahc8

Decoy

192451.com

wwwripostes.net

sirikhalsalaw.com

bitterbaybay.com

stella-scrubs.com

almanecermezcal.com

goodgood.online

translate-now.online

sincerefilm.com

quadrantforensics.com

johnfrenchart.com

plick-click.com

alnileen.com

tghi.xyz

172711.com

maymakita.com

punnyaseva.com

ukash-online.com

sho-yururi-blog.com

hebergement-solidaire.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\INV15420.exe
      "C:\Users\Admin\AppData\Local\Temp\INV15420.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1000
      • C:\Users\Admin\AppData\Local\Temp\INV15420.exe
        "C:\Users\Admin\AppData\Local\Temp\INV15420.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:3548
    • C:\Windows\SysWOW64\cmstp.exe
      "C:\Windows\SysWOW64\cmstp.exe"
      2⤵
      • Adds policy Run key to start application
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3752
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\INV15420.exe"
        3⤵
          PID:2840
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:1716
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:3048
          • C:\Program Files (x86)\Bybhxv\userv0_p.exe
            "C:\Program Files (x86)\Bybhxv\userv0_p.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2544
            • C:\Program Files (x86)\Bybhxv\userv0_p.exe
              "C:\Program Files (x86)\Bybhxv\userv0_p.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:636
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k wsappx -p
          1⤵
            PID:3612
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k wsappx -p
            1⤵
              PID:3812

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Bybhxv\userv0_p.exe
              MD5

              a17204c4cc765969839d22f78bc125bb

              SHA1

              7f29c80d2fbc4c4a73f65684fb689543e202d684

              SHA256

              109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

              SHA512

              950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

            • C:\Program Files (x86)\Bybhxv\userv0_p.exe
              MD5

              a17204c4cc765969839d22f78bc125bb

              SHA1

              7f29c80d2fbc4c4a73f65684fb689543e202d684

              SHA256

              109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

              SHA512

              950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

            • C:\Program Files (x86)\Bybhxv\userv0_p.exe
              MD5

              a17204c4cc765969839d22f78bc125bb

              SHA1

              7f29c80d2fbc4c4a73f65684fb689543e202d684

              SHA256

              109bfc4f1d73233b058db08b761ad7c77a7bc43bfe2b10a71614e536c2e89d3a

              SHA512

              950daa0ff2917f37d71f84bcac7df96c856d0966338b563f480c92d59343938441be0ff93d8801a4dfdc5a4542b3f5b39a5ee9926e9be5b6a498f7e372da6f91

            • C:\Users\Admin\AppData\Local\Temp\DB1
              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • memory/636-156-0x0000000001380000-0x00000000016CA000-memory.dmp
              Filesize

              3.3MB

            • memory/1000-136-0x0000000006000000-0x000000000609C000-memory.dmp
              Filesize

              624KB

            • memory/1000-131-0x00000000001F0000-0x0000000000200000-memory.dmp
              Filesize

              64KB

            • memory/1000-132-0x0000000005040000-0x00000000055E4000-memory.dmp
              Filesize

              5.6MB

            • memory/1000-133-0x0000000004B90000-0x0000000004C22000-memory.dmp
              Filesize

              584KB

            • memory/1000-130-0x0000000074FAE000-0x0000000074FAF000-memory.dmp
              Filesize

              4KB

            • memory/1000-134-0x0000000004D10000-0x0000000004D11000-memory.dmp
              Filesize

              4KB

            • memory/1000-135-0x0000000004C50000-0x0000000004C5A000-memory.dmp
              Filesize

              40KB

            • memory/2444-147-0x0000000008A40000-0x0000000008B4E000-memory.dmp
              Filesize

              1.1MB

            • memory/2444-142-0x00000000088E0000-0x0000000008A32000-memory.dmp
              Filesize

              1.3MB

            • memory/2544-153-0x0000000005700000-0x0000000005701000-memory.dmp
              Filesize

              4KB

            • memory/2544-152-0x0000000073DFE000-0x0000000073DFF000-memory.dmp
              Filesize

              4KB

            • memory/3548-141-0x0000000001220000-0x0000000001231000-memory.dmp
              Filesize

              68KB

            • memory/3548-139-0x0000000001700000-0x0000000001A4A000-memory.dmp
              Filesize

              3.3MB

            • memory/3548-140-0x000000000041D000-0x000000000041E000-memory.dmp
              Filesize

              4KB

            • memory/3548-137-0x0000000000400000-0x0000000000429000-memory.dmp
              Filesize

              164KB

            • memory/3752-146-0x00000000041B0000-0x0000000004240000-memory.dmp
              Filesize

              576KB

            • memory/3752-145-0x0000000004480000-0x00000000047CA000-memory.dmp
              Filesize

              3.3MB

            • memory/3752-144-0x00000000001D0000-0x00000000001F9000-memory.dmp
              Filesize

              164KB

            • memory/3752-143-0x0000000000510000-0x0000000000526000-memory.dmp
              Filesize

              88KB