Analysis

  • max time kernel
    302s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 02:35

General

  • Target

    RFQ356284678,pdf.exe

  • Size

    401KB

  • MD5

    30b799e145ec03674de8d27ae3e5c0ba

  • SHA1

    339a5df9d70b31d0b59a5e97d672f12ccb67e45e

  • SHA256

    5df88b107258b6f9b91512ca18b098fec01005b71eed470932f006103d5bb346

  • SHA512

    d37d9be8f9bc3c17afead37c22b91a96fe2cb4314d09424270e75b2f36d7be4a9d560540909508170f8c0e3e2d1ba0635595045a6299ea5e6f8be215007b841e

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

gv6d

C2

http://www.breakaway.uk/gv6d/

Decoy

bigfatgay.com

czrsgd168.com

bnkinvestments.com

uhchearingfl.com

hooktowingco.com

bold2x.com

dirtyhandsdigital.com

princetonreviewes.com

typhoonmusicgroup.com

onlinemathcoach.net

safecareethiopia.net

alvarogdeo.com

access-sca-login.pro

handbagswholesalemaster.com

whoaservices.com

telemunndopr.com

dream2works.com

itemconfirmation.com

kentebags.com

chennaipremium.com

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Users\Admin\AppData\Local\Temp\RFQ356284678,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ356284678,pdf.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\RFQ356284678,pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ356284678,pdf.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:1960
    • C:\Windows\SysWOW64\NAPSTAT.EXE
      "C:\Windows\SysWOW64\NAPSTAT.EXE"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\RFQ356284678,pdf.exe"
        3⤵
        • Deletes itself
        PID:1508
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1152
      • C:\Program Files (x86)\Gzlj8\wincds.exe
        "C:\Program Files (x86)\Gzlj8\wincds.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:912
        • C:\Program Files (x86)\Gzlj8\wincds.exe
          "C:\Program Files (x86)\Gzlj8\wincds.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Gzlj8\wincds.exe
      MD5

      30b799e145ec03674de8d27ae3e5c0ba

      SHA1

      339a5df9d70b31d0b59a5e97d672f12ccb67e45e

      SHA256

      5df88b107258b6f9b91512ca18b098fec01005b71eed470932f006103d5bb346

      SHA512

      d37d9be8f9bc3c17afead37c22b91a96fe2cb4314d09424270e75b2f36d7be4a9d560540909508170f8c0e3e2d1ba0635595045a6299ea5e6f8be215007b841e

    • C:\Program Files (x86)\Gzlj8\wincds.exe
      MD5

      30b799e145ec03674de8d27ae3e5c0ba

      SHA1

      339a5df9d70b31d0b59a5e97d672f12ccb67e45e

      SHA256

      5df88b107258b6f9b91512ca18b098fec01005b71eed470932f006103d5bb346

      SHA512

      d37d9be8f9bc3c17afead37c22b91a96fe2cb4314d09424270e75b2f36d7be4a9d560540909508170f8c0e3e2d1ba0635595045a6299ea5e6f8be215007b841e

    • C:\Program Files (x86)\Gzlj8\wincds.exe
      MD5

      30b799e145ec03674de8d27ae3e5c0ba

      SHA1

      339a5df9d70b31d0b59a5e97d672f12ccb67e45e

      SHA256

      5df88b107258b6f9b91512ca18b098fec01005b71eed470932f006103d5bb346

      SHA512

      d37d9be8f9bc3c17afead37c22b91a96fe2cb4314d09424270e75b2f36d7be4a9d560540909508170f8c0e3e2d1ba0635595045a6299ea5e6f8be215007b841e

    • memory/464-70-0x0000000001F10000-0x0000000002213000-memory.dmp
      Filesize

      3.0MB

    • memory/464-72-0x0000000001D80000-0x0000000001E0F000-memory.dmp
      Filesize

      572KB

    • memory/464-69-0x00000000000C0000-0x00000000000E8000-memory.dmp
      Filesize

      160KB

    • memory/464-68-0x00000000007A0000-0x00000000007E6000-memory.dmp
      Filesize

      280KB

    • memory/464-67-0x0000000000000000-mapping.dmp
    • memory/912-75-0x0000000000000000-mapping.dmp
    • memory/1016-79-0x000000000041CFC0-mapping.dmp
    • memory/1016-82-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/1152-81-0x0000000000000000-mapping.dmp
    • memory/1152-84-0x0000000000060000-0x000000000012A000-memory.dmp
      Filesize

      808KB

    • memory/1152-83-0x000000013F210000-0x000000013F2A3000-memory.dmp
      Filesize

      588KB

    • memory/1228-73-0x0000000004F40000-0x0000000005071000-memory.dmp
      Filesize

      1.2MB

    • memory/1228-66-0x00000000041A0000-0x000000000427A000-memory.dmp
      Filesize

      872KB

    • memory/1508-71-0x0000000000000000-mapping.dmp
    • memory/1960-63-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/1960-61-0x000000000041CFC0-mapping.dmp
    • memory/1960-65-0x00000000000E0000-0x00000000000F0000-memory.dmp
      Filesize

      64KB

    • memory/1960-64-0x0000000000990000-0x0000000000C93000-memory.dmp
      Filesize

      3.0MB

    • memory/1976-62-0x0000000000080000-0x0000000000082000-memory.dmp
      Filesize

      8KB

    • memory/1976-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
      Filesize

      8KB