Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 18:24

General

  • Target

    BANKINV280308VBSINO.exe

  • Size

    845KB

  • MD5

    6fe314b5b083a64d830a528ba0568d70

  • SHA1

    6875a0afb8f02b27ac0b1aca81571bdb8e427f65

  • SHA256

    a09c8246d5ddd3d7b444c2b89ae0b486b767e30d7340efb2d92e07ab7a806109

  • SHA512

    ff7d760d603890f3382cda0ab9becfceff2783011a4fcec28b4655892126e5c14619729238cfbda63110d14a3f5cf346258bc12ddc97bb9267ce864fa1584aa9

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

C2

http://www.trendyheld.com/edbs/

Decoy

ehealthak.com

kingdavidtiferetshop.com

allincursive.com

quickshop.xyz

hallfaxgroupuk.online

barebeautybrand.com

verificationpays.com

2k20-aide.com

cameralogs.com

blackdotdesignco.com

thepredictable360.com

huangguanlin600270.com

hounslowkebab.com

kuppers.info

ohjoephoto.com

bhavyaarora.com

thecoolprojector.com

abelprocess.com

856379765.xyz

growth.run

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\BANKINV280308VBSINO.exe
      "C:\Users\Admin\AppData\Local\Temp\BANKINV280308VBSINO.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SxbGfivF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8979.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3228
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        3⤵
          PID:3872
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3900
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\SysWOW64\ipconfig.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
            PID:1760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Command-Line Interface

      1
      T1059

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp8979.tmp
        MD5

        2a722f99b511884e23f2e4769e2464c2

        SHA1

        cedaac4b88d4230b73a6247e571ce9b08f949ca5

        SHA256

        6229bb50221fc3970ed91e27516c8f767719ac97f36a7ca4274bdbcecfb475f4

        SHA512

        e704dcd5ab629ce6dcc44405563dc4f23385d6f3915bdf9370244b733be584966fd167810792d2d077c8a85b849f87a49013711eae03fca6b3c1cd11dcded0a8

      • memory/1404-137-0x0000000002940000-0x00000000029CF000-memory.dmp
        Filesize

        572KB

      • memory/1404-135-0x0000000002AE0000-0x0000000002E00000-memory.dmp
        Filesize

        3.1MB

      • memory/1404-134-0x0000000000180000-0x00000000001A8000-memory.dmp
        Filesize

        160KB

      • memory/1404-133-0x0000000000240000-0x000000000024B000-memory.dmp
        Filesize

        44KB

      • memory/1404-132-0x0000000000000000-mapping.dmp
      • memory/1760-136-0x0000000000000000-mapping.dmp
      • memory/2492-138-0x00000000059F0000-0x0000000005B25000-memory.dmp
        Filesize

        1.2MB

      • memory/2492-131-0x00000000058D0000-0x00000000059D9000-memory.dmp
        Filesize

        1.0MB

      • memory/3228-124-0x0000000000000000-mapping.dmp
      • memory/3900-129-0x00000000012C0000-0x00000000015E0000-memory.dmp
        Filesize

        3.1MB

      • memory/3900-126-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/3900-127-0x000000000041D030-mapping.dmp
      • memory/3900-130-0x00000000009F0000-0x0000000000A00000-memory.dmp
        Filesize

        64KB

      • memory/3944-123-0x000000000B080000-0x000000000B0FA000-memory.dmp
        Filesize

        488KB

      • memory/3944-114-0x0000000000860000-0x0000000000861000-memory.dmp
        Filesize

        4KB

      • memory/3944-122-0x00000000088E0000-0x00000000089A9000-memory.dmp
        Filesize

        804KB

      • memory/3944-121-0x0000000006CB0000-0x0000000006CB1000-memory.dmp
        Filesize

        4KB

      • memory/3944-120-0x0000000005320000-0x000000000532E000-memory.dmp
        Filesize

        56KB

      • memory/3944-119-0x0000000005130000-0x00000000051C2000-memory.dmp
        Filesize

        584KB

      • memory/3944-118-0x0000000005170000-0x0000000005171000-memory.dmp
        Filesize

        4KB

      • memory/3944-117-0x0000000005210000-0x0000000005211000-memory.dmp
        Filesize

        4KB

      • memory/3944-116-0x0000000005710000-0x0000000005711000-memory.dmp
        Filesize

        4KB