Analysis

  • max time kernel
    166s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:07

General

  • Target

    PO894749745.exe

  • Size

    720KB

  • MD5

    c705b518d1ca69c0443f2f5eb0e655a2

  • SHA1

    aab7fb45b724954b382f93a3aebc5109f7fb4138

  • SHA256

    371a78d5f848b70de0d716586851eec55e92fc1e4e5898943c62c67a99c9e07a

  • SHA512

    fe206b5f73624134eecf339d134384a66d44fc8a890f67e4b2fa1867caa10106b5e715343885f945d4f145b52c944caec9abe4e04126904944d9735766fc8501

Malware Config

Extracted

Family

xloader

Version

2.0

Campaign

b6fg

Decoy

multlockmt5.com

mohajrannoor.com

robynhoodofretail.info

belinv.com

hotellasab.com

kibrismosad.com

xn--fxwm39aeb590h.xn--io0a7i

resetbrasil.com

tcsonhvac.com

theresav.net

bohoqi.info

machinafuturae.com

mambavault.com

xn--980am9a.top

yumiang.com

evntmonitor.com

83003kk.com

triterm.com

8800pe.com

silvanstudio.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\PO894749745.exe
      "C:\Users\Admin\AppData\Local\Temp\PO894749745.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "{path}"
        3⤵
          PID:960
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1708
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          3⤵
            PID:1484
          • C:\Program Files\Mozilla Firefox\Firefox.exe
            "C:\Program Files\Mozilla Firefox\Firefox.exe"
            3⤵
              PID:1968

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1252-75-0x0000000007890000-0x0000000007A02000-memory.dmp
          Filesize

          1.4MB

        • memory/1252-67-0x0000000004AD0000-0x0000000004BB5000-memory.dmp
          Filesize

          916KB

        • memory/1420-54-0x00000000001F0000-0x00000000002AA000-memory.dmp
          Filesize

          744KB

        • memory/1420-55-0x00000000752B1000-0x00000000752B3000-memory.dmp
          Filesize

          8KB

        • memory/1420-56-0x0000000000500000-0x000000000051C000-memory.dmp
          Filesize

          112KB

        • memory/1420-57-0x00000000020E0000-0x0000000002116000-memory.dmp
          Filesize

          216KB

        • memory/1484-70-0x0000000000000000-mapping.dmp
        • memory/1708-64-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/1708-61-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/1708-65-0x0000000000800000-0x0000000000B03000-memory.dmp
          Filesize

          3.0MB

        • memory/1708-66-0x00000000001E0000-0x00000000001F0000-memory.dmp
          Filesize

          64KB

        • memory/1708-62-0x000000000041C160-mapping.dmp
        • memory/1708-59-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/1708-58-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/2012-68-0x0000000000000000-mapping.dmp
        • memory/2012-71-0x00000000001B0000-0x00000000001C8000-memory.dmp
          Filesize

          96KB

        • memory/2012-72-0x0000000000090000-0x00000000000B7000-memory.dmp
          Filesize

          156KB

        • memory/2012-73-0x0000000001E30000-0x0000000002133000-memory.dmp
          Filesize

          3.0MB

        • memory/2012-74-0x0000000001C40000-0x0000000001CCF000-memory.dmp
          Filesize

          572KB