Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-09-2021 12:04

General

  • Target

    PAYMENT ADVICE.exe

  • Size

    822KB

  • MD5

    24960042ad6c12059fc424d9119ebbba

  • SHA1

    a5b44dc60c82a59c6eeeab63b8d38ec9ed2a171e

  • SHA256

    8d536146e57d878eea148bc98170d2f7cad77ea57f0fbefedf3f3c0dcce40ac5

  • SHA512

    0623ed157cad710f3eda179ece6ca41e529b1045d98e773f7252ff1dc8c7f7554a69dc6096353f2b2b5d5872ba2e59c546803169ffcaadbb483220c35fd76d03

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

c2ue

C2

http://www.heidevelop.xyz/c2ue/

Decoy

isportdata.com

stellarex.energy

hsucollections.com

menuhaisan.com

joe-tzu.com

lumichargemktg.com

uae.tires

rapidcae.com

softwaresystemsolutions.com

s-galaxy.website

daewon-talks.net

northgamesnetwork.com

catalogue-bouyguestele.com

criativanet.com

theseasonalshift.com

actionfoto.online

openmaildoe.com

trashpenguin.com

ennopure.net

azurermine.com

Signatures

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • suricata: ET MALWARE FormBook CnC Checkin (GET)

    suricata: ET MALWARE FormBook CnC Checkin (GET)

  • Xloader Payload 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe
        "{path}"
        3⤵
          PID:3720
        • C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe
          "{path}"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:3968
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\SysWOW64\ipconfig.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Gathers network information
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3872
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe"
          3⤵
            PID:1020

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Command-Line Interface

      1
      T1059

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1020-133-0x0000000000000000-mapping.dmp
      • memory/2484-126-0x0000000008E50000-0x0000000008E7B000-memory.dmp
        Filesize

        172KB

      • memory/2484-119-0x00000000057D0000-0x00000000057D1000-memory.dmp
        Filesize

        4KB

      • memory/2484-117-0x00000000033E0000-0x00000000033E1000-memory.dmp
        Filesize

        4KB

      • memory/2484-120-0x00000000057D0000-0x0000000005CCE000-memory.dmp
        Filesize

        5.0MB

      • memory/2484-121-0x0000000003290000-0x0000000003291000-memory.dmp
        Filesize

        4KB

      • memory/2484-122-0x00000000059C0000-0x00000000059C1000-memory.dmp
        Filesize

        4KB

      • memory/2484-123-0x0000000009FB0000-0x0000000009FBE000-memory.dmp
        Filesize

        56KB

      • memory/2484-124-0x000000007EBB0000-0x000000007EBB1000-memory.dmp
        Filesize

        4KB

      • memory/2484-125-0x0000000008DD0000-0x0000000008E4C000-memory.dmp
        Filesize

        496KB

      • memory/2484-115-0x0000000000E00000-0x0000000000E01000-memory.dmp
        Filesize

        4KB

      • memory/2484-118-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
        Filesize

        4KB

      • memory/3028-138-0x0000000005220000-0x0000000005396000-memory.dmp
        Filesize

        1.5MB

      • memory/3028-131-0x0000000000C70000-0x0000000000D30000-memory.dmp
        Filesize

        768KB

      • memory/3872-132-0x0000000000000000-mapping.dmp
      • memory/3872-135-0x0000000002C30000-0x0000000002C59000-memory.dmp
        Filesize

        164KB

      • memory/3872-134-0x0000000000290000-0x000000000029B000-memory.dmp
        Filesize

        44KB

      • memory/3872-136-0x0000000002F00000-0x0000000003220000-memory.dmp
        Filesize

        3.1MB

      • memory/3872-137-0x0000000002DF0000-0x0000000002E80000-memory.dmp
        Filesize

        576KB

      • memory/3968-130-0x0000000000FB0000-0x0000000000FC1000-memory.dmp
        Filesize

        68KB

      • memory/3968-129-0x00000000014A0000-0x00000000017C0000-memory.dmp
        Filesize

        3.1MB

      • memory/3968-128-0x000000000041D3A0-mapping.dmp
      • memory/3968-127-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB