Analysis

  • max time kernel
    158s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-05-2022 14:00

General

  • Target

    INQNEW~0.exe

  • Size

    276KB

  • MD5

    ebb0fecde4a2e88c63c27c82810113b5

  • SHA1

    c5658bec21ea4dfe2d0a66089d2d18bf081c778f

  • SHA256

    df1b0eef4f32a5c2527691175375962957db71bc913d37f6e71150e599b2b31c

  • SHA512

    05960c717d5f30ca5b1424a3a2806c2a7a00b6ec4a3949bdb7db4d7f5fd885119cf18cbb752537ddcb7bc277ecf683d060c40baee3ac6bdb6f76cb5a50598ad8

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

be4o

Decoy

laboratoriobioixcha.com

tictocperushop.online

wild-oceans.com

belaruscountry.com

kicktmall.com

fitcoinweb.tech

mores.one

gogear.one

gxrcksy.com

samrcq.com

impossible-icecream.com

bravesxx.com

bookchainart.com

sleepsolutionsofmboro.com

ocbrazilbusinessclub.com

advisor76.xyz

xitaotech.com

mgsdtytifgf3414.xyz

johnson-brown.net

cr3drt.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 2 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\INQNEW~0.exe
      "C:\Users\Admin\AppData\Local\Temp\INQNEW~0.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4300
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Adds policy Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        3⤵
          PID:232
        • C:\Windows\SysWOW64\cmd.exe
          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
          3⤵
            PID:4208
          • C:\Windows\SysWOW64\cmd.exe
            /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
            3⤵
              PID:2116
            • C:\Program Files\Mozilla Firefox\Firefox.exe
              "C:\Program Files\Mozilla Firefox\Firefox.exe"
              3⤵
                PID:2788
            • C:\Program Files (x86)\Osj-l4h\ThumbCacheadzx0pz.exe
              "C:\Program Files (x86)\Osj-l4h\ThumbCacheadzx0pz.exe"
              2⤵
              • Executes dropped EXE
              PID:2808
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
            1⤵
              PID:1388

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Command-Line Interface

            1
            T1059

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Scripting

            1
            T1064

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Osj-l4h\ThumbCacheadzx0pz.exe
              Filesize

              2.5MB

              MD5

              241d132584d6fba23af7e8d11cd74091

              SHA1

              8a5a29c456286182d5b92c4b63b2d076014b3b54

              SHA256

              63ad1cdb4d204e557fc00b9f41c0b6bb750f6188cba5aa29c6d255d2bdc44935

              SHA512

              1d87b9d61cbd61b3e0fed4dd08416298cafa1c0d1fed9c325730815550455b12759cabec52c160a12ea2ba2204b01be182b98deb6393dd0fcaac37b2d3a037d8

            • C:\Program Files (x86)\Osj-l4h\ThumbCacheadzx0pz.exe
              Filesize

              2.5MB

              MD5

              241d132584d6fba23af7e8d11cd74091

              SHA1

              8a5a29c456286182d5b92c4b63b2d076014b3b54

              SHA256

              63ad1cdb4d204e557fc00b9f41c0b6bb750f6188cba5aa29c6d255d2bdc44935

              SHA512

              1d87b9d61cbd61b3e0fed4dd08416298cafa1c0d1fed9c325730815550455b12759cabec52c160a12ea2ba2204b01be182b98deb6393dd0fcaac37b2d3a037d8

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              40KB

              MD5

              b608d407fc15adea97c26936bc6f03f6

              SHA1

              953e7420801c76393902c0d6bb56148947e41571

              SHA256

              b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

              SHA512

              cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

            • C:\Users\Admin\AppData\Local\Temp\DB1
              Filesize

              48KB

              MD5

              349e6eb110e34a08924d92f6b334801d

              SHA1

              bdfb289daff51890cc71697b6322aa4b35ec9169

              SHA256

              c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

              SHA512

              2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

            • memory/232-139-0x0000000000000000-mapping.dmp
            • memory/2116-147-0x0000000000000000-mapping.dmp
            • memory/2808-149-0x0000000000000000-mapping.dmp
            • memory/3032-144-0x0000000008A80000-0x0000000008BE6000-memory.dmp
              Filesize

              1.4MB

            • memory/3032-137-0x00000000085B0000-0x00000000086A7000-memory.dmp
              Filesize

              988KB

            • memory/3712-141-0x0000000001270000-0x000000000129B000-memory.dmp
              Filesize

              172KB

            • memory/3712-142-0x0000000001980000-0x0000000001CCA000-memory.dmp
              Filesize

              3.3MB

            • memory/3712-143-0x00000000017B0000-0x0000000001840000-memory.dmp
              Filesize

              576KB

            • memory/3712-140-0x0000000000D80000-0x0000000000D8B000-memory.dmp
              Filesize

              44KB

            • memory/3712-138-0x0000000000000000-mapping.dmp
            • memory/4208-145-0x0000000000000000-mapping.dmp
            • memory/4300-136-0x0000000001520000-0x0000000001531000-memory.dmp
              Filesize

              68KB

            • memory/4300-135-0x0000000001540000-0x000000000188A000-memory.dmp
              Filesize

              3.3MB

            • memory/4300-133-0x0000000000400000-0x000000000042B000-memory.dmp
              Filesize

              172KB

            • memory/4300-132-0x0000000000000000-mapping.dmp
            • memory/4532-130-0x0000000000580000-0x00000000005CA000-memory.dmp
              Filesize

              296KB

            • memory/4532-131-0x0000000005420000-0x00000000059C4000-memory.dmp
              Filesize

              5.6MB