Analysis

  • max time kernel
    153s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 07:14

General

  • Target

    Unpaid invoice.exe

  • Size

    548KB

  • MD5

    3ade5b9b508051cc39c1c610f4af5a12

  • SHA1

    662056878a2b1fb1e99d1f74bb0e8694904fdccd

  • SHA256

    207dff33f6f91f114deae60a6cb3a404a5f40bc607fb6015f680c8980af7ac16

  • SHA512

    a99f9f23663bc09fca19a96968a15014679e8bbe2bb4a6f64897a34b86faf72848af138b4dbdcda1ef19d4e2488e81dc447c50af5e05f2c67cf7521b070c3d0f

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b6cu

C2

http://www.allfyllofficial.com/b6cu/

Decoy

sxdiyan.com

web0084.com

cpafirmspokane.com

la-bio-geo.com

chacrit.com

stuntfighting.com

rjsworkshop.com

themillennialsfinest.com

thefrontrealestate.com

chairmn.com

best1korea.com

gudssutu.icu

backupchip.net

shrikanthamimports.com

sportrecoverysleeve.com

healthy-shack.com

investperwear.com

intertradeperu.com

resonantonshop.com

greghugheslaw.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NBYchW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC7A3.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1532
      • C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
        3⤵
          PID:1488
        • C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe
          "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:240
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
          3⤵
          • Deletes itself
          PID:1700

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/240-78-0x0000000001E20000-0x0000000001EAF000-memory.dmp
      Filesize

      572KB

    • memory/240-75-0x0000000001FB0000-0x00000000022B3000-memory.dmp
      Filesize

      3.0MB

    • memory/240-76-0x0000000000090000-0x00000000000B9000-memory.dmp
      Filesize

      164KB

    • memory/240-74-0x00000000006E0000-0x00000000006F8000-memory.dmp
      Filesize

      96KB

    • memory/240-73-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/240-72-0x0000000000000000-mapping.dmp
    • memory/1220-71-0x0000000006340000-0x00000000064AF000-memory.dmp
      Filesize

      1.4MB

    • memory/1220-79-0x0000000003E10000-0x0000000003EAF000-memory.dmp
      Filesize

      636KB

    • memory/1532-66-0x0000000000000000-mapping.dmp
    • memory/1660-65-0x00000000008C0000-0x00000000008EA000-memory.dmp
      Filesize

      168KB

    • memory/1660-60-0x0000000000930000-0x0000000000931000-memory.dmp
      Filesize

      4KB

    • memory/1660-64-0x0000000004890000-0x00000000048EE000-memory.dmp
      Filesize

      376KB

    • memory/1660-63-0x0000000000260000-0x0000000000267000-memory.dmp
      Filesize

      28KB

    • memory/1660-62-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
      Filesize

      4KB

    • memory/1700-77-0x0000000000000000-mapping.dmp
    • memory/1908-70-0x0000000000160000-0x0000000000170000-memory.dmp
      Filesize

      64KB

    • memory/1908-69-0x0000000000B50000-0x0000000000E53000-memory.dmp
      Filesize

      3.0MB

    • memory/1908-68-0x000000000041D0B0-mapping.dmp
    • memory/1908-67-0x0000000000400000-0x0000000000429000-memory.dmp
      Filesize

      164KB