Analysis

  • max time kernel
    156s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 06:52

General

  • Target

    Unpaid invoice.exe

  • Size

    548KB

  • MD5

    3ade5b9b508051cc39c1c610f4af5a12

  • SHA1

    662056878a2b1fb1e99d1f74bb0e8694904fdccd

  • SHA256

    207dff33f6f91f114deae60a6cb3a404a5f40bc607fb6015f680c8980af7ac16

  • SHA512

    a99f9f23663bc09fca19a96968a15014679e8bbe2bb4a6f64897a34b86faf72848af138b4dbdcda1ef19d4e2488e81dc447c50af5e05f2c67cf7521b070c3d0f

Score
10/10

Malware Config

Extracted

Family

xloader

Version

2.3

Campaign

b6cu

C2

http://www.allfyllofficial.com/b6cu/

Decoy

sxdiyan.com

web0084.com

cpafirmspokane.com

la-bio-geo.com

chacrit.com

stuntfighting.com

rjsworkshop.com

themillennialsfinest.com

thefrontrealestate.com

chairmn.com

best1korea.com

gudssutu.icu

backupchip.net

shrikanthamimports.com

sportrecoverysleeve.com

healthy-shack.com

investperwear.com

intertradeperu.com

resonantonshop.com

greghugheslaw.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NBYchW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC62C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1620
      • C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:608
    • C:\Windows\SysWOW64\msdt.exe
      "C:\Windows\SysWOW64\msdt.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Admin\AppData\Local\Temp\Unpaid invoice.exe"
        3⤵
        • Deletes itself
        PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/608-69-0x0000000000820000-0x0000000000B23000-memory.dmp
    Filesize

    3.0MB

  • memory/608-70-0x0000000000080000-0x0000000000090000-memory.dmp
    Filesize

    64KB

  • memory/608-72-0x0000000000220000-0x0000000000230000-memory.dmp
    Filesize

    64KB

  • memory/608-67-0x0000000000400000-0x0000000000429000-memory.dmp
    Filesize

    164KB

  • memory/608-68-0x000000000041D0B0-mapping.dmp
  • memory/1212-81-0x00000000067B0000-0x00000000068D3000-memory.dmp
    Filesize

    1.1MB

  • memory/1212-71-0x0000000003E20000-0x0000000003EFF000-memory.dmp
    Filesize

    892KB

  • memory/1212-73-0x0000000004F40000-0x00000000050BA000-memory.dmp
    Filesize

    1.5MB

  • memory/1360-77-0x00000000008F0000-0x00000000009E4000-memory.dmp
    Filesize

    976KB

  • memory/1360-78-0x00000000000D0000-0x00000000000F9000-memory.dmp
    Filesize

    164KB

  • memory/1360-75-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1360-79-0x0000000002220000-0x0000000002523000-memory.dmp
    Filesize

    3.0MB

  • memory/1360-80-0x0000000001F50000-0x0000000001FDF000-memory.dmp
    Filesize

    572KB

  • memory/1360-74-0x0000000000000000-mapping.dmp
  • memory/1620-66-0x0000000000000000-mapping.dmp
  • memory/1660-76-0x0000000000000000-mapping.dmp
  • memory/1812-60-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1812-65-0x0000000004690000-0x00000000046BA000-memory.dmp
    Filesize

    168KB

  • memory/1812-64-0x00000000051F0000-0x000000000524E000-memory.dmp
    Filesize

    376KB

  • memory/1812-63-0x00000000003F0000-0x00000000003F7000-memory.dmp
    Filesize

    28KB

  • memory/1812-62-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB