Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:50

General

  • Target

    request for quotation samples No 48576935 96877463.exe

  • Size

    419KB

  • MD5

    6ceb03b6435eefad76639a03a22ce0fb

  • SHA1

    f1a37e2f2cc7de7eed2403af42a446050a6610fd

  • SHA256

    b32579e01c28fc0a157f14ce8c679d02fcd1f5c03f8eef56ba6a77a627786d84

  • SHA512

    1987f6e1573ace6e6fa2b4c4409e7af1d7db12ab40593c8898a12c135aa0168c7772ae1727072e867311f4bd068a40b49c996102a05f80d5618de0f76d8b330b

Malware Config

Extracted

Family

xloader

Version

2.1

Campaign

iwnn

Decoy

laerteskft.com

growingstrongbook.com

bridgecounsel.com

takeabreakfromwork.com

www2998s.com

rvaimportados.com

zelfstandigondernemen.online

connectinglifes.com

ecopt.win

bwwvuih.com

designingbeyondmyeloma.com

apprentisageaplus.com

walkintubstoday.sale

littlemexicoimports.com

getaltai.com

sbd55999.com

nu000.com

theconsciouscookingcompany.com

jelancer.com

osusume-toushiseminar.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\request for quotation samples No 48576935 96877463.exe
      "C:\Users\Admin\AppData\Local\Temp\request for quotation samples No 48576935 96877463.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4776
      • C:\Users\Admin\AppData\Local\Temp\request for quotation samples No 48576935 96877463.exe
        "C:\Users\Admin\AppData\Local\Temp\request for quotation samples No 48576935 96877463.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1796
    • C:\Windows\SysWOW64\netsh.exe
      "C:\Windows\SysWOW64\netsh.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Windows\SysWOW64\cmd.exe
        /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
        3⤵
          PID:1168
        • C:\Program Files\Mozilla Firefox\Firefox.exe
          "C:\Program Files\Mozilla Firefox\Firefox.exe"
          3⤵
            PID:3928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\DB1
        Filesize

        40KB

        MD5

        b608d407fc15adea97c26936bc6f03f6

        SHA1

        953e7420801c76393902c0d6bb56148947e41571

        SHA256

        b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

        SHA512

        cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

      • memory/1168-149-0x0000000000000000-mapping.dmp
      • memory/1796-137-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1796-142-0x00000000005F0000-0x0000000000600000-memory.dmp
        Filesize

        64KB

      • memory/1796-140-0x0000000000F20000-0x000000000126A000-memory.dmp
        Filesize

        3.3MB

      • memory/1796-139-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/1796-136-0x0000000000000000-mapping.dmp
      • memory/2300-146-0x00000000017C0000-0x0000000001B0A000-memory.dmp
        Filesize

        3.3MB

      • memory/2300-143-0x0000000000000000-mapping.dmp
      • memory/2300-144-0x0000000000AD0000-0x0000000000AEE000-memory.dmp
        Filesize

        120KB

      • memory/2300-145-0x0000000000B70000-0x0000000000B98000-memory.dmp
        Filesize

        160KB

      • memory/2300-147-0x0000000001550000-0x00000000015DF000-memory.dmp
        Filesize

        572KB

      • memory/3044-141-0x0000000007CA0000-0x0000000007E38000-memory.dmp
        Filesize

        1.6MB

      • memory/3044-148-0x0000000007E40000-0x0000000007F82000-memory.dmp
        Filesize

        1.3MB

      • memory/4776-135-0x0000000004E80000-0x0000000004ED6000-memory.dmp
        Filesize

        344KB

      • memory/4776-134-0x0000000004C60000-0x0000000004C6A000-memory.dmp
        Filesize

        40KB

      • memory/4776-133-0x0000000004DE0000-0x0000000004E72000-memory.dmp
        Filesize

        584KB

      • memory/4776-130-0x0000000000260000-0x00000000002D0000-memory.dmp
        Filesize

        448KB

      • memory/4776-132-0x0000000005390000-0x0000000005934000-memory.dmp
        Filesize

        5.6MB

      • memory/4776-131-0x0000000004CD0000-0x0000000004D6C000-memory.dmp
        Filesize

        624KB