Analysis

  • max time kernel
    191s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 08:51

General

  • Target

    52da53b1c61bf409b32f845f3806479a.exe

  • Size

    1.6MB

  • MD5

    52da53b1c61bf409b32f845f3806479a

  • SHA1

    4e4120c159b2ff506c8719332dc38298ac092659

  • SHA256

    5897858ea935658dd34bc4ef2692d4694eea6be164a9d8566b55c769dae2c8bc

  • SHA512

    3a1ffa7db0f5b90deccbf9f84033e19ed43f9d28006f40c2c8d1cbe7c337f6fd458c966bef0b29c8f1cde725d1e1abfecb65c00b5ae6f908dcb33ecb83c7dbca

Malware Config

Extracted

Family

xloader

Version

2.6

Campaign

mt88

Decoy

syzbf32.xyz

pertlines.com

vybaveniprocyklostezky.com

elianmsalas.tech

a-snag-tokei-kaitori.com

tuvistaing.com

whoyoucall.net

l8e9gr.xyz

sophrologuemontevrain77.com

ciclean.com

the-roel.com

campgreencove.com

foremostbookkeeping.com

zamanscorner.com

efeturozemniyet.com

penelope.team

murata.life

solfuls.com

tradefitinvesting.com

skinbid.pro

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • suricata: ET MALWARE FormBook CnC Checkin (POST) M2

    suricata: ET MALWARE FormBook CnC Checkin (POST) M2

  • Xloader Payload 5 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\52da53b1c61bf409b32f845f3806479a.exe
      "C:\Users\Admin\AppData\Local\Temp\52da53b1c61bf409b32f845f3806479a.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Windows\SysWOW64\netsh.exe
        "C:\Windows\SysWOW64\netsh.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Windows\SysWOW64\netsh.exe
          "C:\Windows\SysWOW64\netsh.exe"
          4⤵
          • Adds policy Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4340
          • C:\Windows\SysWOW64\cmd.exe
            /c del "C:\Windows\SysWOW64\netsh.exe"
            5⤵
              PID:1452
            • C:\Windows\SysWOW64\cmd.exe
              /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
              5⤵
                PID:5016
              • C:\Windows\SysWOW64\cmd.exe
                /c copy "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                5⤵
                  PID:4012
                • C:\Program Files\Mozilla Firefox\Firefox.exe
                  "C:\Program Files\Mozilla Firefox\Firefox.exe"
                  5⤵
                    PID:1672
            • C:\Windows\SysWOW64\mstsc.exe
              "C:\Windows\SysWOW64\mstsc.exe"
              2⤵
                PID:1128
              • C:\Windows\SysWOW64\help.exe
                "C:\Windows\SysWOW64\help.exe"
                2⤵
                  PID:4300

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\DB1

                Filesize

                40KB

                MD5

                b608d407fc15adea97c26936bc6f03f6

                SHA1

                953e7420801c76393902c0d6bb56148947e41571

                SHA256

                b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                SHA512

                cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

              • C:\Users\Admin\AppData\Local\Temp\DB1

                Filesize

                48KB

                MD5

                349e6eb110e34a08924d92f6b334801d

                SHA1

                bdfb289daff51890cc71697b6322aa4b35ec9169

                SHA256

                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                SHA512

                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

              • memory/1452-147-0x0000000000000000-mapping.dmp

              • memory/1844-131-0x0000000004F30000-0x0000000004FCC000-memory.dmp

                Filesize

                624KB

              • memory/1844-130-0x0000000000430000-0x00000000005D2000-memory.dmp

                Filesize

                1.6MB

              • memory/2576-146-0x0000000007530000-0x0000000007669000-memory.dmp

                Filesize

                1.2MB

              • memory/2576-137-0x0000000002DF0000-0x0000000002F27000-memory.dmp

                Filesize

                1.2MB

              • memory/2576-151-0x0000000008920000-0x00000000089F3000-memory.dmp

                Filesize

                844KB

              • memory/2576-150-0x0000000008920000-0x00000000089F3000-memory.dmp

                Filesize

                844KB

              • memory/2576-141-0x0000000007530000-0x0000000007669000-memory.dmp

                Filesize

                1.2MB

              • memory/4012-154-0x0000000000000000-mapping.dmp

              • memory/4340-149-0x0000000001120000-0x00000000011B0000-memory.dmp

                Filesize

                576KB

              • memory/4340-148-0x0000000000A20000-0x0000000000A4B000-memory.dmp

                Filesize

                172KB

              • memory/4340-144-0x0000000000A20000-0x0000000000A4B000-memory.dmp

                Filesize

                172KB

              • memory/4340-145-0x0000000001400000-0x000000000174A000-memory.dmp

                Filesize

                3.3MB

              • memory/4340-142-0x0000000000000000-mapping.dmp

              • memory/4340-143-0x0000000000F20000-0x0000000000F3E000-memory.dmp

                Filesize

                120KB

              • memory/4876-139-0x00000000018E0000-0x00000000018F1000-memory.dmp

                Filesize

                68KB

              • memory/4876-140-0x0000000000400000-0x000000000042C000-memory.dmp

                Filesize

                176KB

              • memory/4876-138-0x0000000000400000-0x000000000042C000-memory.dmp

                Filesize

                176KB

              • memory/4876-136-0x0000000001870000-0x0000000001881000-memory.dmp

                Filesize

                68KB

              • memory/4876-135-0x0000000001AA0000-0x0000000001DEA000-memory.dmp

                Filesize

                3.3MB

              • memory/4876-133-0x0000000000400000-0x000000000042C000-memory.dmp

                Filesize

                176KB

              • memory/4876-132-0x0000000000000000-mapping.dmp

              • memory/5016-152-0x0000000000000000-mapping.dmp